Randomised One-More-ISIS
The Randomised One-More-ISIS assumption was introduced in 2024 by Baldimtsi, Cheng, Goyal and Yadav.[1] Randomised One-More-ISIS differs only slightly from One-More-ISIS, but the authors claim that the randomised variant is more robust.
Formal Definition
Randomised One-More-ISISn,m,q,β,s
Let matrices and be chosen uniformly at random. Given the challenge matrices and and the set of target vectors , an adversary can query a preimage oracle adaptively, which on input outputs a tuple containing a preimage and a uniformly chosen vector . Let denote the number of times was queried. Then, an adversary is asked to output a set of short preimages of target vectors in satisfying
Context. Compared to One-More-ISIS, the randomised variant doubles the length of the challenge matrix by introducing but multiplies this part with a vector from and restricts solutions to this set as well. The authors[1] argue that multiplication essentially randomises the target vector of the preimage queries. Ultimately, the restriction on to the set seems to make the assumption more robust than One-More-ISIS.
Hardness of Randomised One-More-ISIS
TODO
Constructions based on Randomised One-More-ISIS
- Non-interactive blind signatures[1]
Related Assumptions
- One-More-ISIS
- One-More-RSA[2]
- ISISf
- Generalised ISISf
References
- ↑ 1.0 1.1 1.2 Baldimtsi, F., Cheng, J., Goyal, R. and Yadav, A. Non-interactive blind signatures: post-quantum and stronger security. International Conference on the Theory and Application of Cryptology and Information Security. Singapore: Springer Nature Singapore, 2024.
- ↑ Bellare, Namprempre, Pointcheval and Semanko. The one-more-RSA-inversion problems and the security of Chaum's blind signature scheme. Journal of Cryptology 16.3 (2003): 185-215.