首页> 外文会议>Annual International Cryptology Conference >Optimal Security Reductions for Unique Signatures: Bypassing Impossibilities with a Counterexample
【24h】

Optimal Security Reductions for Unique Signatures: Bypassing Impossibilities with a Counterexample

机译:唯一签名的最佳安全缩短:用反例绕过不影响

获取原文
获取外文期刊封面目录资料

摘要

Optimal security reductions for unique signatures (Coron, Eurocrypt 2002) and their generalization, i.e., efficiently re-randomizable signatures (Hofheinz et al. PKC 2012 & Bader et al. Eurocrypt 2016) have been well studied in the literature. Particularly, it has been shown that under a non-interactive hard assumption, any security reduction (with or without random oracles) for a unique signature scheme or an efficiently re-randomizable signature scheme must loose a factor of at least q_s in the security model of existential unforgeability against chosen-message attacks (EU-CMA), where q_s denotes the number of signature queries. Note that the number q_s can be as large as 2~(30) in practice. All unique signature schemes and efficiently re-randomizable signature schemes are concluded to be accompanied with loose reductions from these impossibility results. Somewhat surprisingly, in contrast to previous impossibility results (Coron, Eurocrypt 2002; Hofheinz et al. PKC 2012; Bader et al. Eurocrypt 2016), in this work we show that without changing the assumption type and security model, it is not always the case that any security reduction must loose a factor of at least q_s. As a counterexample, we propose a unique signature scheme with a tight reduction in the EU-CMA security model under the Computational Diffie-Hellman (CDH) assumption. Precisely, in the random oracle model, we can program a security reduction with a loss factor of at most nq~(1/n), where n can be any integer independent of the security parameter for the scheme construction and q is the number of hash queries to random oracles. The loss factor in our reduction can be very small. Considering n = 25 and q = 2~(50) as an example, the loss factor is of at most nq~(1/n) = 100 and therefore our security reduction is tight. Notice that the previous impossibility results are derived from proofs via a so-called meta-reduction technique. We stress that instead of indicating any flaw in their meta-reduction proofs, our counterexample merely demonstrates that their given meta-reduction proofs fail to capture all security reductions. More precisely, we adopt a reduction called query-based reduction, where the reduction uses a hash query from the adversary to solve an underlying hard problem. We show that the meta-reduction proofs break down in our query-based reduction. The query-based reduction is not a new notion and it has been adopted for encryption proofs, but this work is the first seminal approach for applying query-based reduction in digital signatures. The given counterexample in this work is of an independent interest as it implies a generic way of constructing a digital signature scheme (including unique signatures) with a tight reduction in the random oracle model from a digital signature scheme with a loose reduction. Although our proposed methodology is somewhat impractical due to the inefficiency of signature length, it introduces a completely new approach for tight proofs that is different from traditional approaches using a random salt.
机译:独特签名的最佳安全缩短(Coron,Eurocrypt 2002)及其概括,即有效地重新加速签名(Hofheinz等人。PKC 2012&Bader等人。Eurocrypt 2016)在文献中得到了很好的研究。特别地,已经表明,在非交互式的硬假设下,任何用于唯一签名方案的安全性(有或没有随机的oracelles)或有效地重新安加的签名方案必须在安全模型中减少至少Q _的因子对所选消息攻击(EU-CMA)的存在性不可识别,其中Q_S表示签名查询的数量。请注意,数字Q_S可以在实践中大至2〜(30)。所有独特的签名方案和有效的重新加速签名方案都被结束为伴随着这些不可能的结果减少。与以前的不可能结果相反,(Coron,Eurocrypt 2002; Hofheinz等,PKC 2012; Bader等,2012年),在这项工作中,我们表明没有改变假设类型和安全模型,它并不总是如此任何安全减少的情况都必须减少至少Q _的因素。作为一个反例,我们提出了一种独特的签名方案,在计算Diffie-Hellman(CDH)假设下的EU-CMA安全模型紧张。精确地,在随机的Oracle模型中,我们可以通过最多NQ〜(1 / N)的损耗因子来编程安全减少,其中N可以是独立于方案构造的安全参数的任何整数,并且Q是数量哈希查询随机oracles。减少的损失因素可能非常小。考虑n = 25和q = 2〜(50)作为示例,损耗因子在大多数NQ〜(1 / n)= 100处,因此我们的安全减少是紧张的。请注意,先前的不可能结果始于通过所谓的元减少技术从证明。我们强调,而不是指示在其META减少证据中的任何缺陷,我们的反例仅仅展示了它们给定的元减少证据无法捕获所有安全减少。更确切地说,我们采用了一种称为基于查询的减少的减少,其中减少使用来自对手的哈希查询来解决潜在的难题。我们表明,在基于查询的减少中,META减少证明分解了。基于查询的减少不是一个新的概念,它已被采用加密证明,但这项工作是第一种用于应用基于查询的数字签名的最初方法。在这项工作中的给定的反例是独立的兴趣,因为它意味着构建数字签名方案(包括唯一签名)的通用方式,从数字签名方案的随机Oracle模型中缩短了具有松散减少的随机Oracle模型。虽然我们所提出的方法是由于签名长度的低效率而有所不切实际,但它引入了一种与使用随机盐的传统方法不同的紧密证据的全新方法。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号