首页> 外文会议>Annual international cryptology conference >Optimal Security Reductions for Unique Signatures: Bypassing Impossibilities with a Counterexample
【24h】

Optimal Security Reductions for Unique Signatures: Bypassing Impossibilities with a Counterexample

机译:减少唯一签名的最佳安全性:通过反例绕过不可能

获取原文

摘要

Optimal security reductions for unique signatures (Coron, Eurocrypt 2002) and their generalization, i.e., efficiently re-randomizable signatures (Hofheinz et al. PKC 2012 & Bader et al. Eurocrypt 2016) have been well studied in the literature. Particularly, it has been shown that under a non-interactive hard assumption, any security reduction (with or without random oracles) for a unique signature scheme or an efficiently re-randomizable signature scheme must loose a factor of at least q_s in the security model of existential unforgeability against chosen-message attacks (EU-CMA), where q_s denotes the number of signature queries. Note that the number q_s can be as large as 2~(30) in practice. All unique signature schemes and efficiently re-randomizable signature schemes are concluded to be accompanied with loose reductions from these impossibility results. Somewhat surprisingly, in contrast to previous impossibility results (Coron, Eurocrypt 2002; Hofheinz et al. PKC 2012; Bader et al. Eurocrypt 2016), in this work we show that without changing the assumption type and security model, it is not always the case that any security reduction must loose a factor of at least q_s. As a counterexample, we propose a unique signature scheme with a tight reduction in the EU-CMA security model under the Computational Diffie-Hellman (CDH) assumption. Precisely, in the random oracle model, we can program a security reduction with a loss factor of at most nq~(1), where n can be any integer independent of the security parameter for the scheme construction and q is the number of hash queries to random oracles. The loss factor in our reduction can be very small. Considering n = 25 and q = 2~(50) as an example, the loss factor is of at most nq~(1) = 100 and therefore our security reduction is tight. Notice that the previous impossibility results are derived from proofs via a so-called meta-reduction technique. We stress that instead of indicating any flaw in their meta-reduction proofs, our counterexample merely demonstrates that their given meta-reduction proofs fail to capture all security reductions. More precisely, we adopt a reduction called query-based reduction, where the reduction uses a hash query from the adversary to solve an underlying hard problem. We show that the meta-reduction proofs break down in our query-based reduction. The query-based reduction is not a new notion and it has been adopted for encryption proofs, but this work is the first seminal approach for applying query-based reduction in digital signatures. The given counterexample in this work is of an independent interest as it implies a generic way of constructing a digital signature scheme (including unique signatures) with a tight reduction in the random oracle model from a digital signature scheme with a loose reduction. Although our proposed methodology is somewhat impractical due to the inefficiency of signature length, it introduces a completely new approach for tight proofs that is different from traditional approaches using a random salt.
机译:在文献中已经对唯一签名的最佳安全性降低(Coron,Eurocrypt 2002)及其泛化(即有效地重新随机化签名)(Hofheinz等人PKC 2012和Bader等人Eurocrypt 2016)进行了很好的研究。特别是,已经表明,在非交互式硬性假设下,唯一签名方案或有效可重新随机签名方案的任何安全性降低(带有或不带有随机预言)都必须在安全性模型中至少降低q_s倍关于选择消息攻击的生存不可伪造性(EU-CMA),其中q_s表示签名查询的数量。注意,实际上,q_s的数量可以最大为2〜(30)。结论是所有唯一的签名方案和有效地可重新随机分配的签名方案都伴随着这些不可能结果的宽松减少。与先前的不可能结果相反(Coron,Eurocrypt 2002; Hofheinz等人PKC 2012; Bader等人Eurocrypt 2016),有些令人惊讶的是,在这项工作中,我们表明,在不更改假设类型和安全性模型的情况下,并不总是在这种情况下,任何安全性降低必须至少放宽q_s倍。作为反例,我们提出了一种独特的签名方案,该方案在计算Diffie-Hellman(CDH)假设下严格降低了EU-CMA安全模型。精确地,在随机预言机模型中,我们可以将安全性降低编程为损失因子最大为nq〜(1 / n),其中n可以是独立于方案构造安全性参数的任何整数,而q是安全性的个数。散列查询到随机预言。我们减少的损失因子可能很小。以n = 25和q = 2〜(50)为例,损耗因子最大为nq〜(1 / n)= 100,因此我们的安全性降低很严格。请注意,先前的不可能结果是通过所谓的元归约技术从证明中得出的。我们强调,我们的反例并没有说明他们的元缩减证明中有任何缺陷,而只是表明他们给定的元缩减证明无法捕获所有安全性缩减。更准确地说,我们采用称为基于查询的约简的约简,其中约简使用来自对手的哈希查询来解决潜在的难题。我们表明,在基于查询的约简中,元约简证明是无效的。基于查询的减少并不是一个新概念,它已被用于加密证明,但是这项工作是在数字签名中应用基于查询的减少的第一个开创性方法。这项工作中给定的反例具有独立的利益,因为它暗示了一种构建数字签名方案(包括唯一签名)的通用方法,该方法从随机预言模型中严格减少了随机预言模型,而在数字签名方案中则减少了宽松的方法。尽管由于签名长度的低效率,我们提出的方法有些不切实际,但它为紧密证明引入了一种全新的方法,与使用随机盐的传统方法不同。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号