SOFIA: MQ-based signatures in the QROM Ming-Shing Chen1 and Andreas Hülsing2 and Joost Rijneveld3 and Simona Samardjiska3;4 and Peter Schwabe3 1 Department of Electrical Engineering, National Taiwan University, and Research Center for Information Technology Innovation, Academia Sinica, Taipei, Taiwan
[email protected] 2 Department of Mathematics and Computer Science, Technische Universiteit Eindhoven, Eindhoven, The Netherlands
[email protected] 3 Digital Security Group, Radboud University, Nijmegen, The Netherlands
[email protected],
[email protected] 4 Faculty of Computer Science and Engineering, Ss. Cyril and Methodius University, Skopje, R. Macedonia
[email protected] Abstract. We propose SOFIA, the rst MQ-based signature scheme provably secure in the quantum-accessible random oracle model (QROM). Our construction relies on an extended version of Unruh's transform for 5-pass identication schemes that we describe and prove secure both in the ROM and QROM. Based on a detailed security analysis, we provide concrete parameters for SOFIA that achieve 128 bit post-quantum security. The result is SOFIA- 4-128 with parameters that are carefully optimized to minimize signature size and maximize performance. SOFIA-4-128 comes with an implemen- tation targeting recent Intel processors with the AVX2 vector-instruction set; the implementation is fully protected against timing attacks. Keywords: Post-quantum cryptography, multivariate cryptography, 5- pass identication schemes, QROM, Unruh's transform, vectorized im- plementation. 1 Introduction At Asiacrypt 2016, Chen, Hülsing, Rijneveld, Samardjiska, and Schwabe pre- sented a post-quantum signature scheme called MQDSS [CHR+16], obtained by applying a generalized Fiat-Shamir transform to a 5-pass identication schemes (IDS) with security based on the hardness of solving a system of multivari- ate quadratic equations (MQ problem).