from identification to signatures tightly a framework and
play

From Identification to Signatures, Tightly: A Framework and Generic - PowerPoint PPT Presentation

From Identification to Signatures, Tightly: A Framework and Generic Transforms Mihir Bellare, Bertram Poettering , Douglas Stebila UCSD / Ruhr University Bochum / McMaster ASIACRYPT 2016, Hanoi December 6, 2016 Signature schemes In a nutshell


  1. From Identification to Signatures, Tightly: A Framework and Generic Transforms Mihir Bellare, Bertram Poettering , Douglas Stebila UCSD / Ruhr University Bochum / McMaster ASIACRYPT 2016, Hanoi December 6, 2016

  2. Signature schemes In a nutshell • digital analogue to written signatures • easy to create and verify • security goal: unforgeability sk m vk m Sign σ σ 0 / 1 Vrf Examples and applications • 2 × PKCS#1, DSA, ECDSA, EdDSA, ECSchnorr • message authentication (emails), entity authentication (TLS, . . . ) From Identification to Signatures, Tightly: A Framework and Generic Transforms 2 / 20

  3. Fiat-Shamir: Identification scheme → signature scheme FS transform is versatile • Fiat-Shamir from FACT • Guillou-Quisquater from RSA • Schnorr from DLP Standardized instantiations of FS/Schnorr • EdDSA • ECSchnorr • DSA/ECDSA Evolution of security argument (always ROM) • [FS] purely heuristic • [PS] from ZK • [OO,AABN] from ID scheme From Identification to Signatures, Tightly: A Framework and Generic Transforms 3 / 20

  4. Our contributions Observations • FS reduction inherently untight ◮ due to forking/reset lemma ◮ consequence: large keys and signatures • exception: FACT-based ad-hoc variant Swap [MR] Contributions • ID schemes with trapdoors ◮ instantiations from GQ, MR, CFP • new transforms: (trapdoor) ID → signature ◮ depend on new security requirements for ID ◮ tight reductions in all cases • understanding Swap ◮ finding the right abstraction boundaries From Identification to Signatures, Tightly: A Framework and Generic Transforms 4 / 20

  5. Security of signature schemes sk m vk m σ σ Sign 0 / 1 Vrf Unforgeability (UF) • signature oracle signs any message • goal of adversary: craft signature on new message Unique unforgeability (UUF) • signature oracle signs any message at most once • goal of adversary: craft signature on new message Transforms UUF → UF? • exist with tight reduction • new goal: construct UUF signatures From Identification to Signatures, Tightly: A Framework and Generic Transforms 5 / 20

  6. Transforms UUF → UF DR: Removing randomness • idea: derandomize signing algorithm • consequence: at most one signing query per message w.l.o.g. • use private RO: r ← H ( sk , m ); σ ← Sign( sk , m ; r ) • advantage: same signature size and verification procedure • disadvantage: requires one more RO AR: Adding randomness • idea: make messages unique by randomizing them • consequence: at most one signing query per message effectively • add salt to messages: s ← $; σ ′ ← Sign( sk , m � s ); σ ← σ ′ � s • advantage: standard model • disadvantage: larger signatures Security • in both cases: tight reductions From Identification to Signatures, Tightly: A Framework and Generic Transforms 6 / 20

  7. Identification schemes Prover ( pk , sk ) Verifier ( pk ) Y (commitment) ( Y , y ) ← $ Cmt c (challenge) c ← $ (response) z z ← Rsp( sk , y , c ) Vrf( pk , Y � c � z ) = 0 / 1 From Identification to Signatures, Tightly: A Framework and Generic Transforms 7 / 20

  8. Identification schemes with trapdoor Prover ( pk , sk , tk ) Verifier ( pk ) Y (commitment) Y ← $ CmtSp y ← Cmt − 1 ( tk , Y ) c (challenge) c ← $ (response) z z ← Rsp( sk , y , c ) Vrf( pk , Y � c � z ) = 0 / 1 Trapdoor property • given trapdoor tk , algorithm Cmt − 1 ( tk , · ) computes y from Y • compatible distributions: Y ← $ CmtSp; y ← Cmt − 1 ( tk , Y ) ( Y , y ) ← $ Cmt ≈ From Identification to Signatures, Tightly: A Framework and Generic Transforms 8 / 20

  9. Identification schemes: classical security notions Prover ( pk , sk , tk ) Verifier ( pk ) Y (commitment) Y ← $ CmtSp y ← Cmt − 1 ( tk , Y ) c (challenge) c ← $ (response) z z ← Rsp( sk , y , c ) Vrf( pk , Y � c � z ) = 0 / 1 Impersonation resilience • adversary has access to ◮ public key pk ◮ transcript oracle: provides fresh Y , c , z ◮ challenge oracle: on input Y provides fresh c , expects z • goal of adversary: forge valid transcript • transcript oracle models passive attack • IMP-PA of [AABN] allows at most one challenge query From Identification to Signatures, Tightly: A Framework and Generic Transforms 9 / 20

  10. Identification schemes: obtaining signatures Prover ( pk , sk , tk ) Verifier ( pk ) Y (commitment) Y ← $ CmtSp y ← Cmt − 1 ( tk , Y ) c (challenge) c ← $ (response) z z ← Rsp( sk , y , c ) Vrf( pk , Y � c � z ) = 0 / 1 Signatures from IMP-PA • via Fiat-Shamir transform • reduction from IMP-PA not tight: reset lemma loses factor q H Observations • untight because of single challenge query • untight because of free choice of commitment • alternative notions that allow for tight reductions/instantiations? From Identification to Signatures, Tightly: A Framework and Generic Transforms 10 / 20

  11. Identification schemes: new security notions Constrained impersonation framework • four variants: CIMP- xy with xy ∈ { CC , CU , UC , UU } • adversary has access to ◮ public key pk ◮ transcript oracle: provides fresh Y , c , z ◮ challenge oracle of type xy • goal of adversary: forge valid transcript • multiple queries allowed to both oracles Meaning of xy ∈ { CC , CU , UC , UU } • C for ‘chosen’, U for ‘unchosen’ • x = C : commitment chosen by adversary • x = U : commitment reused from honest transcript • y = C : challenge chosen by adversary • y = U : challenge picked honestly (at random) Note CIMP-CU is multi-challenge version of IMP-PA From Identification to Signatures, Tightly: A Framework and Generic Transforms 11 / 20

  12. Identification schemes: new security notions Games for CIMP- { CU , CC , UC , UU } Game CIMP Ch ( Y , c ) CC Ch ( i , c ) UC ( pk , sk ) ← KGen Return Y � c � Y ← Y i z ← A Tr , Ch ( pk ) Return Y � c � v ← Vrf( pk , Y � c � z ) Ch ( Y ) CU Output v c ← $ Ch ( i ) UU Return Y � c � Y ← Y i Tr () c ← $ ( Y , y ) ← Cmt Return Y � c � c ← $ z ← Rsp( sk , y , c ) Return Y � c � z From Identification to Signatures, Tightly: A Framework and Generic Transforms 12 / 20

  13. Identification schemes: new security notions Games for CIMP- { CU , CC , UC , UU } Game CIMP Ch ( Y , c ) CC Ch ( i , c ) UC ( pk , sk ) ← KGen Return Y � c � Y ← Y i z ← A Tr , Ch ( pk ) Return Y � c � v ← Vrf( pk , Y � c � z ) Ch ( Y ) CU Output v c ← $ Ch ( i ) UU Return Y � c � Y ← Y i Tr () c ← $ ( Y , y ) ← Cmt Return Y � c � c ← $ z ← Rsp( sk , y , c ) Return Y � c � z From Identification to Signatures, Tightly: A Framework and Generic Transforms 12 / 20

  14. CC Identification schemes: new security notions CU UC UU Games for CIMP- { CU , CC , UC , UU } Game CIMP Ch ( Y , c ) CC Ch ( i , c ) UC ( pk , sk ) ← KGen Return Y � c � Y ← Y i z ← A Tr , Ch ( pk ) Return Y � c � v ← Vrf( pk , Y � c � z ) Ch ( Y ) CU Output v c ← $ Ch ( i ) UU Return Y � c � Y ← Y i Tr () c ← $ ( Y , y ) ← Cmt Return Y � c � c ← $ z ← Rsp( sk , y , c ) Return Y � c � z From Identification to Signatures, Tightly: A Framework and Generic Transforms 12 / 20

  15. CC Signatures from ID schemes CU UC UU Fiat-Shamir (our view on it) • no restriction on commitment Y , challenge c from RO • corresponds to CIMP- CU notion • no trapdoor required for ID scheme Sign ( sk , m ) Vrf ( vk , m , σ ) ( Y , y ) ← $ Cmt ( Y , z ) ← σ c ← H ( Y , m ) c ← H ( Y , m ) z ← Rsp( sk , y , c ) T ← Y � c � z σ ← ( Y , z ) v ← Vrf( vk , T ) Security • UF tightly reduces to CIMP- CU From Identification to Signatures, Tightly: A Framework and Generic Transforms 13 / 20

  16. CC Signatures from ID schemes CU UC UU MdCmt (message-dependent commitment) • commitment Y from RO, no restriction on challenge c • corresponds to CIMP- UC notion • needs ID scheme with trapdoor Sign ( sk , m ) Vrf ( vk , m , σ ) Y ← H ( m ) ( c , z ) ← σ y ← Cmt − 1 ( tk , Y ) Y ← H ( m ) c ← $ T ← Y � c � z z ← Rsp( sk , y , c ) v ← Vrf( vk , T ) σ ← ( c , z ) Security • UUF tightly reduces to CIMP- UC From Identification to Signatures, Tightly: A Framework and Generic Transforms 14 / 20

  17. CC Signatures from ID schemes CU UC UU MdCmtCh (message-dependent commitment and challenge) • commitment Y and challenge c from RO • corresponds to CIMP- UU notion • needs ID scheme with trapdoor Sign ( sk , m ) Vrf ( vk , m , σ ) Y ← H 1 ( m ) ( b , z ) ← σ y ← Cmt − 1 ( tk , Y ) Y ← H 1 ( m ) b ← $ { 0 , 1 } c ← H 2 ( m � b ) c ← H 2 ( m � b ) T ← Y � c � z z ← Rsp( sk , y , c ) v ← Vrf( vk , T ) σ ← ( b , z ) Security • UUF tightly reduces to CIMP- UU From Identification to Signatures, Tightly: A Framework and Generic Transforms 15 / 20

  18. CC Signatures from ID schemes CU UC UU MdCh (message-dependent challenge) • no restriction on commitment Y , challenge c from RO • salt added to message • no trapdoor required for ID scheme Sign ( sk , m ) Vrf ( vk , m , σ ) ( Y , y ) ← $ Cmt ( Y , s , z ) ← σ s ← $ c ← H ( m � s ) c ← H ( m � s ) T ← Y � c � z z ← Rsp( sk , y , c ) v ← Vrf( vk , T ) σ ← ( Y , s , z ) Security • UF tightly reduces to CIMP- CC From Identification to Signatures, Tightly: A Framework and Generic Transforms 16 / 20

Recommend


More recommend