On the Tightness of Forward-Secure Signature Reductions

被引:0
作者
Michel Abdalla
Fabrice Benhamouda
David Pointcheval
机构
[1] PSL Research University,Département d’informatique de l’ENS, École normale supérieure, CNRS
[2] INRIA,undefined
[3] IBM Research,undefined
来源
Journal of Cryptology | 2019年 / 32卷
关键词
Forward security; Digital signatures; Reduction tightness; Lossy identification;
D O I
暂无
中图分类号
学科分类号
摘要
In this paper, we revisit the security of factoring-based signature schemes built via the Fiat–Shamir transform and show that they can admit tighter reductions to certain decisional complexity assumptions such as the quadratic-residuosity, the high-residuosity, and the ϕ\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\phi $$\end{document}-hiding assumptions. We do so by proving that the underlying identification schemes used in these schemes are a particular case of the lossy identification notion introduced by Abdalla et al. at Eurocrypt 2012. Next, we show how to extend these results to the forward-security setting based on ideas from the Itkis–Reyzin forward-secure signature scheme. Unlike the original Itkis–Reyzin scheme, our construction can be instantiated under different decisional complexity assumptions and has a much tighter security reduction. Moreover, we also show that the tighter security reductions provided by our proof methodology can result in concrete efficiency gains in practice, both in the standard and forward-security setting, as long as the use of stronger security assumptions is deemed acceptable. Finally, we investigate the design of forward-secure signature schemes whose security reductions are fully tight.
引用
收藏
页码:84 / 150
页数:66
相关论文
共 31 条
  • [1] Abdalla M(2008)From identification to signatures via the Fiat-Shamir transform: Necessary and sufficient conditions for security and forward-security IEEE Trans. Inf. Theory 54 3631-3646
  • [2] An JH(2016)Tightly-secure signatures from lossy identification schemes J. Cryptol. 29 597-631
  • [3] Bellare M(2017)Efficient cryptosystems from J. Cryptol. 20 519-549
  • [4] Namprempre C(2006)-th power residue symbols Discrete Appl. Math. 154 175-188
  • [5] Abdalla M(1988)Fine-grained forward-secure signature schemes without random oracles J. Cryptol. 1 77-94
  • [6] Fouque P-A(1989)Zero-knowledge proofs of identity SIAM J. Comput. 18 186-208
  • [7] Lyubashevsky V(2006)The knowledge complexity of interactive proof systems J. Cryptol. 19 169-209
  • [8] Tibouchi M(1996)Strengthening zero-knowledge protocols using signatures J. Cryptol. 9 199-216
  • [9] Benhamouda F(2002)Efficient cryptographic schemes provably as secure as subset sum J. Cryptol. 15 1-18
  • [10] Herranz J(2004)Improving the exact security of digital signature schemes Des. Codes Cryptogr. 33 261-274