International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Breaking Parallel ROS: Implication for Isogeny and Lattice-based Blind Signatures

Authors:
Shuichi Katsumata , PQShield & AIST
Yi-Fu Lai , Ruhr-Universität Bochum
Michael Reichle , ETH Zürich
Download:
Search ePrint
Search Google
Presentation: Slides
Conference: PKC 2024
Abstract: Many of the three-round blind signatures based on identification protocols are only proven to be $\ell$-concurrently unforgeable for $\ell = \polylog(\secpar)$. It was only recently shown in a seminal work by Benhamouda et al.~(EUROCRYPT'21) that this is not just a limitation of the proof technique. They proposed an elegant polynomial time attack against the $\ell$-concurrently unforgeability of the classical blind Schnorr protocol for $\ell = \poly(\secpar)$. However, there are still many blind signatures following a similar recipe to blind Schnorr where the attack by Benhamouda et al. does not apply. This includes for instance the isogeny-based blind signature CSI-Otter by Katsumata et al (CRYPTO'23), the lattice-based blind signatures BLAZE+ by Alkeilani et al (ACISP'20) and BlindOR by Alkeilani et al (CANS'20). In this work, we provide a simple and novel attack on blind signatures based on identification protocols performing \emph{parallel repetition} to reduce the soundness error. Our attack translates to a polynomial time break for the $\ell$-concurrent unforgeability of CSI-Otter, BLAZE+, and BlindOR for $\ell = \poly(\secpar)$. More formally, we define an intermediate problem called Parallel Random inhomogeneities in an Overdetermined Solvable system of linear equations ($\pROS$) problem and show that an attack against $\pROS$ implies an attack to the above blind signatures. One takeaway of our finding is that while parallel repetition allows to exponentially reduce the soundness error of an identification protocol, this has minimal effect on the resulting blind signature.Our attack is concretely very efficient and for instance breaks 4-concurrent unforgeability of CSI-Otter in time roughly 2^{34} hash computations.
BibTeX
@inproceedings{pkc-2024-33714,
  title={Breaking Parallel ROS: Implication for Isogeny and Lattice-based Blind Signatures},
  publisher={Springer-Verlag},
  author={Shuichi Katsumata and Yi-Fu Lai and Michael Reichle},
  year=2024
}