4 research outputs found

    Monomial Isomorphism for Tensors and Applications to Code Equivalence Problems

    Get PDF
    Starting from the problem of dd-Tensor Isomorphism (dd-TI), we study the relation between various Code Equivalence problems in different metrics. In particular, we show a reduction from the sum-rank metric (CEsr{}_{sr}) to the rank metric (CErk{}_{rk}). To obtain this result, we investigate reductions between tensor problems. We define the Monomial Isomorphism problem for dd-tensors (dd-TIβˆ—{}^* ), where, given two dd-tensors, we ask if there are dβˆ’1d-1 invertible matrices and a monomial matrix sending one tensor into the other. We link this problem to the well-studied dd-TI and the TI-completeness of dd-TIβˆ—{}^* is shown. Due to this result, we obtain a reduction from CEsr{}_{sr} to CErk{}_{rk}. In the literature, a similar result was known, but it needs an additional assumption on the automorphisms of matrix codes. Since many constructions based on the hardness of Code Equivalence problems are emerging in cryptography, we analyze how such reductions can be taken into account in the design of cryptosystems based on CEsr{}_{sr}

    TRIFORS: LINKable Trilinear Forms Ring Signature

    Get PDF
    We present TRIFORS (TRIlinear FOrms Ring Signature), a logarithmic post-quantum (linkable) ring signature based on a novel assumption regarding the equivalence of alternating trilinear forms. The basis of this work is the construction by Beullens, Katsumata and Pintore from Asiacrypt 2020 to obtain a linkable ring signature from a cryptographic group action. The group action on trilinear forms used here is the same employed in the signature presented by Tang et al. at Eurocrypt 2022. We first define a sigma protocol that, given a set of public keys, the ring, allows to prove the knowledge of a secret key corresponding to a public one in the ring. Furthermore, some optimisations are used to reduce the size of the signature: among others, we use a novel application of the combinatorial number system to the space of the challenges. Using the Fiat-Shamir transform, we obtain a (linkable) ring signature of competitive length with the state-of-the-art among post-quantum proposals for security levels 128 and 192

    Non-Interactive Commitment from Non-Transitive Group Actions

    Get PDF
    Group actions are becoming a viable option for post-quantum cryptography assumptions. Indeed, in recent years some works have shown how to construct primitives from assumptions based on isogenies of elliptic curves, such as CSIDH, on tensors or on code equivalence problems. This paper presents a bit commitment scheme, built on non-transitive group actions, which is shown to be secure in the standard model, under the decisional Group Action Inversion Problem. In particular, the commitment is computationally hiding and perfectly binding, and is obtained from a novel and general framework that exploits the properties of some orbit-invariant functions, together with group actions. Previous constructions depend on an interaction between the sender and the receiver in the commitment phase, which results in an interactive bit commitment. We instead propose the first non-interactive bit commitment based on group actions. Then we show that, when the sender is honest, the constructed commitment enjoys an additional feature, i.e., it is possible to tell whether two commitments were obtained from the same input, without revealing the input. We define the security properties that such a construction must satisfy, and we call this primitive linkable commitment. Finally, as an example, an instantiation of the scheme using tensors with coefficients in a finite field is provided. In this case, the invariant function is the computation of the rank of a tensor, and the cryptographic assumption is related to the Tensor Isomorphism problem

    Representations of Group Actions and their Applications in Cryptography

    Get PDF
    Cryptographic group actions provide a flexible framework that allows the instantiation of several primitives, ranging from key exchange protocols to PRFs and digital signatures. The security of such constructions is based on the intractability of some computational problems. For example, given the group action (G,X,⋆)(G,X,\star), the weak unpredictability assumption (Alamati et al., Asiacrypt 2020) requires that, given random xix_i\u27s in XX, no probabilistic polynomial-time algorithm can compute, on input {(xi,g⋆xi)}i=1,…,Q\{(x_i,g\star x_i)\}_{i=1,\dots,Q}, the group element gg. In this work, we study such assumptions, aided by the definition of group action representations and a new metric, the linear dimension, that estimates the linearity of a group action, or in other words, how much it is far from being linear. We show that under some hypotheses on the group action representation, and if the linear dimension is polynomial in the security parameter, then the weak unpredictability and other related assumptions cannot hold. This technique is applied to some actions from cryptography, like the ones arising from the equivalence of linear codes; as a result, we obtain the impossibility of using such actions for the instantiation of certain primitives. As an additional result, some bounds on the linear dimension are given for classical groups, such as Sn\mathcal{S}_n, GL(Fn)\mathrm{GL}(\mathbb{F}^n) and the cyclic group Zn\mathbb{Z}_n acting on itself
    corecore