Skip to main content

A Security Proof of the GLP Signature Scheme

  • Conference paper
  • First Online:
Industrial Networks and Intelligent Systems (INISCOM 2019)

Abstract

In 2012, Tim Güneysu, et al. proposed the GLP signature scheme, a practical and efficient post-quantum signature scheme. It is built on the modification of Vadim Lyubashevsky’s idea of constructing previous signature schemes. It has a significantly smaller signature and key size than prior signature scheme. The design of the GLP is a foundation to construct newer signature schemes such as Bai-Galbraith, Dilithium. However, Tim Güneysu has only given the description of the GLP signature scheme that has not yet given a detailed security proof for this scheme. Therefore, in this paper, we will present a full security proof for the GLP signature scheme. Specifically, we show that the GLP signature scheme is EU-CMA secure in the random oracle model.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    A later scheme version is given in [GLP15]. But, it still does not contain a full security proof.

  2. 2.

    This lemma is stated based on Lemma 3.7 in [Lyu12]. Namely, we give a reduction for the hard problems on the ideal lattices instead of the lattice in \(\mathbb {R}^n\) as in Lemma 3.7.

  3. 3.

    This lemma is stated based on Lemma 6.1 in [Lyu08].

  4. 4.

    This theorem is stated based on Theorem 5.1 in [Lyu12]. Namely, we provide an additional algorithms Hybrid 3 to prove the security of the GLP signature scheme.

  5. 5.

    When it is queried, the oracle H is programmed to return a random \(\mathbf {c}\in \{ \mathbf {v}\in R_{1}^{p^n}:\sum \limits _{i=1}^{n}{\left| {{v}_{i}} \right| =32} \}\) without checking whether that value has been used before.

  6. 6.

    This lemma is stated based on Lemma 5.2 in [Lyu12].

References

  1. Bai, S., Galbraith, S.D.: An improved compression technique for signatures based on learning with errors. In: Benaloh, J. (ed.) CT-RSA 2014. LNCS, vol. 8366, pp. 28–47. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-04852-9_2

    Chapter  Google Scholar 

  2. Bellare, M., Neven, G.: New multi-signatures and a general forking lemma. Full version of this paper (2006). http://www.cs.ucsd.edu/users/mihir

  3. Ducas, L., Durmus, A., Lepoint, T., Lyubashevsky, V.: Lattice signatures and bimodal gaussians. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, vol. 8042, pp. 40–56. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40041-4_3

    Chapter  Google Scholar 

  4. Ducas, L., Lepoint, T., Lyubashevsky, V., Schwabe, P., Seiler, G., Stehlé, D.: Crystals-dilithium: digital signatures from module lattices. Technical report, Cryptology ePrint Archive, Report 2017/633 (2017)

    Google Scholar 

  5. Güneysu, T., Lyubashevsky, V., Pöppelmann, T.: Practical lattice-based cryptography: a signature scheme for embedded systems. In: Prouff, E., Schaumont, P. (eds.) CHES 2012. LNCS, vol. 7428, pp. 530–547. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-33027-8_31

    Chapter  MATH  Google Scholar 

  6. Güneysu, T., Lyubashevsky, V., Pöppelmann, T.: Lattice-based signatures: optimization and implementation on reconfigurable hardware. IEEE Trans. Comput. 64(7), 1954–1967 (2015)

    Article  MathSciNet  Google Scholar 

  7. Lyubashevsky, V., Micciancio, D.: Generalized compact Knapsacks are collision resistant. In: Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006. LNCS, vol. 4052, pp. 144–155. Springer, Heidelberg (2006). https://doi.org/10.1007/11787006_13

    Chapter  Google Scholar 

  8. Lyubashevsky, V.: Towards Practical Lattice-Based Cryptography. University of California, San Diego (2008)

    MATH  Google Scholar 

  9. Lyubashevsky, V.: Lattice signatures without trapdoors. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 738–755. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-29011-4_43

    Chapter  Google Scholar 

  10. Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev. 41(2), 303–332 (1999)

    Article  MathSciNet  Google Scholar 

Download references

Acknowledgements

The authors are grateful to Duong Hoang Dung and Trieu Quang Phong for helpful comments and discussions on drafts of this paper.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Thanh Xuan Khuc .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 ICST Institute for Computer Sciences, Social Informatics and Telecommunications Engineering

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Khuc, T.X., Bui, M.K., Chu, H. (2019). A Security Proof of the GLP Signature Scheme. In: Duong, T., Vo, NS., Nguyen, L., Vien, QT., Nguyen, VD. (eds) Industrial Networks and Intelligent Systems. INISCOM 2019. Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, vol 293. Springer, Cham. https://doi.org/10.1007/978-3-030-30149-1_21

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-30149-1_21

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-30148-4

  • Online ISBN: 978-3-030-30149-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics