Jump to content

Randomised One-More-ISIS

From Lattice Assumption Zoo
Revision as of 13:32, 27 August 2025 by Jnsiemer (talk | contribs) (Add links)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

The Randomised One-More-ISIS assumption was introduced in 2024 by Baldimtsi, Cheng, Goyal and Yadav.[1] Randomised One-More-ISIS differs only slightly from One-More-ISIS, but the authors claim that the randomised variant is more robust.

Formal Definition

Randomised One-More-ISISn,m,q,β,s

Let matrices 𝐀,𝐁qn×m and Tqn be chosen uniformly at random. Given the challenge matrices 𝐀 and 𝐁 and the set of target vectors T, an adversary can query a preimage oracle Opre adaptively, which on input 𝐭^qn outputs a tuple (𝐬^,𝐮^) containing a preimage 𝐬^𝐀s1(𝐭^𝐁𝐮^) and a uniformly chosen vector 𝐬^{1,1}m. Let k0 denote the number of times Opre was queried. Then, an adversary is asked to output a set {(𝐬i,𝐮i)}i[k+1] of k+1 short preimages of target vectors in T satisfying i[k+1]:𝐀𝐬i+𝐁𝐮iT𝐬iβ𝐮i{1,1}m.

Context. Compared to One-More-ISIS, the randomised variant doubles the length of the challenge matrix by introducing 𝐁qn×m but multiplies this part with a vector from {1,1}m and restricts solutions to this set as well. The authors[1] argue that multiplication 𝐁𝐮^ essentially randomises the target vector of the preimage queries. Ultimately, the restriction on 𝐮i to the set {1,1}m seems to make the assumption more robust than One-More-ISIS.

Hardness of Randomised One-More-ISIS

TODO

Constructions based on Randomised One-More-ISIS

  • Non-interactive blind signatures[1]

Related Assumptions

References

  1. 1.0 1.1 1.2 Baldimtsi, F., Cheng, J., Goyal, R. and Yadav, A. Non-interactive blind signatures: post-quantum and stronger security. International Conference on the Theory and Application of Cryptology and Information Security. Singapore: Springer Nature Singapore, 2024.
  2. Bellare, Namprempre, Pointcheval and Semanko. The one-more-RSA-inversion problems and the security of Chaum's blind signature scheme. Journal of Cryptology 16.3 (2003): 185-215.