首页> 外文会议>Public key cryptography - PKC 2012. >Waters Signatures with Optimal Security Reduction
【24h】

Waters Signatures with Optimal Security Reduction

机译:沃特世签名具有最佳的安全性降低

获取原文
获取原文并翻译 | 示例

摘要

Waters signatures (Eurocrypt 2005) can be shown existen-tially unforgeable under chosen-message attacks under the assumption that the computational Diffie-Hellman problem in the underlying (pairing-friendly) group is hard. The corresponding security proof has a reduction loss of O(φ · q), where £ is the bitlength of messages, and q is the number of adversarial signature queries. The original reduction could meanwhile be improved to O(φ~(1/2) · q) (Hofheinz and Kiltz, Crypto 2008); however, it is currently unknown whether a better reduction exists. We answer this question as follows: (a) We give a simple modification of Waters signatures, where messages are encoded such that each two encoded messages have a suitably large Hamming distance. Somewhat surprisingly, this simple modification suffices to prove security under the CDH assumption with a reduction loss of O(q). (b) We also show that any black-box security proof for a signature scheme with re-randomizable signatures must have a reduction loss of at least Ω(q), or the underlying hardness assumption is false. Since both Waters signatures and our variant from (a) are re-randomizable, this proves our reduction from (a) optimal up to a constant factor. Understanding and optimizing the security loss of a cryptosystem is important to derive concrete parameters, such as the size of the underlying group. We provide a complete picture for Waters-like signatures: there is an inherent lower bound for the security loss, and we show how to achieve it.
机译:假设基础(配对友好)组的计算Diffie-Hellman问题很难,则在选择消息攻击下可以显示Waters签名在本质上不可伪造。相应的安全性证明具有O(φ·q)的减少损失,其中£是消息的位长,而q是对抗性签名查询的数量。同时可以将原始还原度提高到O(φ〜(1/2)·q)(Hofheinz and Kiltz,Crypto 2008);然而,目前尚不清楚是否存在更好的减少。我们对这个问题的回答如下:(a)我们对Waters签名进行了简单的修改,对邮件进行编码,使每两个编码的邮件都具有适当的汉明距离。令人惊讶的是,这种简单的修改足以证明CDH假设下的安全性,并且减少了O(q)。 (b)我们还表明,具有可重新随机签名的签名方案的任何黑盒安全证明都必须具有至少Ω(q)的减少损失,否则基本的硬度假设是错误的。由于沃特世签名和我们从(a)的变体都可以重新随机化,因此证明了我们从(a)最优减到恒定因子。了解和优化密码系统的安全损失对于导出具体参数(例如底层组的大小)很重要。我们为类似Waters的签名提供了完整的图片:存在安全损失固有的下限,并且我们展示了如何实现。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号