On the Impossibility of Proving Security of Strong-RSA Signatures via the RSA Assumption

被引:0
作者
Fukumitsu, Masayuki [1 ]
Hasegawa, Shingo [2 ]
Isobe, Shuji [2 ]
Shizuya, Hiroki [2 ]
机构
[1] Hokkaido Informat Univ, Fac Informat Media, Nishi Nopporo 59-2, Ebetsu, Hokkaido 0698585, Japan
[2] Tohoku Univ, Grad Sch Informat Sci, Aoba Ku, Sendai, Miyagi 9808576, Japan
来源
INFORMATION SECURITY AND PRIVACY, ACISP 2014 | 2014年 / 8544卷
关键词
Strong-RSA Signature Schemes; Pseudo-Free Groups; Adaptive Pseudo-Free Groups; RSA Assumption; Algebraic Reduction; PROGRAMMABLE HASH FUNCTIONS; PSEUDO-FREE; SCHEME; EQUIVALENT;
D O I
暂无
中图分类号
TP31 [计算机软件];
学科分类号
081202 ; 0835 ;
摘要
We pose a question whether or not the standard RSA assumption is sufficient to prove the security of the strong RSA-based (SRSA-based, for short) signatures. In this paper, we show a negative circumstantial evidence for the question. Namely, several SRSA-based signatures cannot be proven to be sEUF-CMA, or even EUF-KOA, under the RSA assumption as far as a modulus-preserving algebraic reduction is concerned. Our result is obtained as an important application of the adaptive pseudo-free group introduced by Catalano, Fiore and Warinschi that can be regarded as an abstract framework of signatures. We in fact show that the adaptive pseudo-freeness of the RSA group Z(N)(x) cannot be proven from the RSA assumption via such reductions.
引用
收藏
页码:290 / 305
页数:16
相关论文
共 38 条
  • [1] Abe M, 2012, LECT NOTES COMPUT SC, V7237, P301, DOI 10.1007/978-3-642-29011-4_19
  • [2] Abe M, 2011, LECT NOTES COMPUT SC, V7073, P628, DOI 10.1007/978-3-642-25385-0_34
  • [3] PRIMES is in P
    Agrawal, M
    Kayal, N
    Saxena, N
    [J]. ANNALS OF MATHEMATICS, 2004, 160 (02) : 781 - 793
  • [4] [Anonymous], 2003155 CRYPT EPRINT
  • [5] [Anonymous], 1993, ACM CCS 1993, DOI DOI 10.1145/168588.168596
  • [6] [Anonymous], [No title captured]
  • [7] Baric N., 1997, Advances in Cryptology - EUROCRYPT '97. International Conference on the Theory and Application of Cryptographic Techniques Proceedings, P480
  • [8] Boneh D, 1998, LECT NOTES COMPUT SC, V1403, P59, DOI 10.1007/BFb0054117
  • [9] Bresson E, 2008, LECT NOTES COMPUT SC, V4964, P71, DOI 10.1007/978-3-540-79263-5_5
  • [10] Camenisch J, 2003, LECT NOTES COMPUT SC, V2576, P268