[Resource Topic] 2023/1239: CSI-Otter: Isogeny-based (Partially) Blind Signatures from the Class Group Action with a Twist

Welcome to the resource topic for 2023/1239

Title:
CSI-Otter: Isogeny-based (Partially) Blind Signatures from the Class Group Action with a Twist

Authors: Shuichi Katsumata, Yi-Fu Lai, Jason T. LeGrow, Ling Qin

Abstract:

In this paper, we construct the first provably-secure isogeny-based (partially) blind signature scheme.
While at a high level the scheme resembles the Schnorr blind signature, our work does not directly follow from that construction, since isogenies do not offer as rich an algebraic structure.
Specifically, our protocol does not fit into the “linear identification protocol” abstraction introduced by Hauck, Kiltz, and Loss (EUROCYRPT’19), which was used to generically construct Schnorr-like blind signatures based on modules such as classical groups and lattices.
Consequently, our scheme is provably-secure in the poly-logarithmic (in the number of security parameter) concurrent execution and does not seem susceptible to the recent efficient ROS attack exploiting the linear nature of the underlying mathematical tool.

In more detail, our blind signature exploits the “quadratic twist” of an elliptic curve in an essential way to endow isogenies with a strictly richer structure than abstract group actions (but still more restrictive than modules).
The basic scheme has public key size 128~B and signature size 8~KB under the CSIDH-512 parameter sets—these are the smallest among all provably secure post-quantum secure blind signatures.
Relying on a new “ring” variant of the group action inverse problem rGAIP, we can halve the signature size to 4~KB while increasing the public key size to 512~B.
We provide preliminary cryptanalysis of rGAIP and show that for certain parameter settings, it is essentially as secure as the standard GAIP.
Finally, we show a novel way to turn our blind signature into a partially blind signature, where we deviate from prior methods since they require hashing into the set of public keys while hiding the corresponding secret key—constructing such a hash function in the isogeny setting remains an open problem.

ePrint: https://eprint.iacr.org/2023/1239

See all topics related to this paper.

Feel free to post resources that are related to this paper below.

Example resources include: implementations, explanation materials, talks, slides, links to previous discussions on other websites.

For more information, see the rules for Resource Topics .