Making Existential-unforgeable Signatures Strongly Unforgeable in the Quantum Random-oracle Model

Authors Edward Eaton, Fang Song



PDF
Thumbnail PDF

File

LIPIcs.TQC.2015.147.pdf
  • Filesize: 0.55 MB
  • 16 pages

Document Identifiers

Author Details

Edward Eaton
Fang Song

Cite AsGet BibTex

Edward Eaton and Fang Song. Making Existential-unforgeable Signatures Strongly Unforgeable in the Quantum Random-oracle Model. In 10th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2015). Leibniz International Proceedings in Informatics (LIPIcs), Volume 44, pp. 147-162, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2015)
https://doi.org/10.4230/LIPIcs.TQC.2015.147

Abstract

Strongly unforgeable signature schemes provide a more stringent security guarantee than the standard existential unforgeability. It requires that not only forging a signature on a new message is hard, it is infeasible as well to produce a new signature on a message for which the adversary has seen valid signatures before. Strongly unforgeable signatures are useful both in practice and as a building block in many cryptographic constructions. This work investigates a generic transformation that compiles any existential-unforgeable scheme into a strongly unforgeable one, which was proposed by Teranishi et al. [Teranishi/Oyama/Ogata, Cryptology-Indocrypt 2006] and was proven in the classical random-oracle model. Our main contribution is showing that the transformation also works against quantum adversaries in the quantum random-oracle model. We develop proof techniques such as adaptively programming a quantum random-oracle in a new setting, which could be of independent interest. Applying the transformation to an existential-unforgeable signature scheme due to Cash et al. [Cash/Hofheinz/Kiltz/Peikert, J. of Cryptology 2012], which can be shown to be quantum-secure assuming certain lattice problems are hard for quantum computers, we get an efficient quantum-secure strongly unforgeable signature scheme in the quantum random-oracle model.
Keywords
  • digital signatures
  • strongly unforgeable
  • quantum random-oracle
  • lattices

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Andris Ambainis, Ansis Rosmanis, and Dominique Unruh. Quantum attacks on classical proof systems: The hardness of quantum rewinding. In Foundations of Computer Science (FOCS), 2014 IEEE 55th Annual Symposium on, pages 474-483. IEEE, 2014. Google Scholar
  2. Giuseppe Ateniese, Jan Camenisch, Marc Joye, and Gene Tsudik. A practical and provably secure coalition-resistant group signature scheme. In Advances in Cryptology - CRYPTO 2000, pages 255-270. Springer, 2000. Google Scholar
  3. Charles H Bennett, Ethan Bernstein, Gilles Brassard, and Umesh Vazirani. Strengths and weaknesses of quantum computing. SIAM journal on Computing, 26(5):1510-1523, 1997. Google Scholar
  4. Daniel J. Bernstein, Johannes Buchmann, and Erik Dahmen. Post-quantum cryptography. Springer, 2009. Google Scholar
  5. Dan Boneh, Xavier Boyen, and Hovav Shacham. Short group signatures. In Advances in Cryptology - CRYPTO 2004, pages 41-55. Springer, 2004. Google Scholar
  6. Dan Boneh, Ran Canetti, Shai Halevi, and Jonathan Katz. Chosen-ciphertext security from identity-based encryption. SIAM Journal on Computing, 36(5):1301-1328, 2006. Google Scholar
  7. Dan Boneh, Özgür Dagdelen, Marc Fischlin, Anja Lehmann, Christian Schaffner, and Mark Zhandry. Random oracles in a quantum world. In Advances in Cryptology - ASIACRYPT 2011, pages 41-69. Springer, 2011. Google Scholar
  8. Dan Boneh and Mark Zhandry. Secure signatures and chosen ciphertext security in a quantum computing world. In Proceedings of CRYPTO 2013, 2013. Google Scholar
  9. Xavier Boyen. Lattice mixing and vanishing trapdoors: A framework for fully secure short signatures and more. In Public Key Cryptography - PKC 2010, pages 499-517. Springer, 2010. Google Scholar
  10. David Cash, Dennis Hofheinz, Eike Kiltz, and Chris Peikert. Bonsai trees, or how to delegate a lattice basis. Journal of Cryptology, 25(4):601-639, 2012. Google Scholar
  11. Claude Crépeau, Paul Dumais, Dominic Mayers, and Louis Salvail. Computational collapse of quantum state with application to oblivious transfer. In Theory of Cryptography (TCC), pages 374-393. Springer, 2004. Google Scholar
  12. Özgür Dagdelen, Marc Fischlin, and Tommaso Gagliardoni. The fiat-shamir transformation in a quantum world. In Advances in Cryptology - ASIACRYPT 2013, pages 62-81. Springer, 2013. Google Scholar
  13. Danny Dolev, Cynthia Dwork, and Moni Naor. Nonmalleable cryptography. SIAM Review, 45(4):727-784, 2003. Google Scholar
  14. Léo Ducas and Daniele Micciancio. Improved short lattice signatures in the standard model. In Advances in Cryptology - CRYPTO 2014, pages 335-352. Springer, 2014. Google Scholar
  15. David Galindo, Javier Herranz, and Eike Kiltz. On the generic construction of identity-based signatures with additional properties. In Advances in Cryptology - ASIACRYPT 2006, pages 178-193. Springer, 2006. Google Scholar
  16. Sean Hallgren, Adam Smith, and Fang Song. Classical cryptographic protocols in a quantum world. In Advances in Cryptology - CRYPTO 2011, pages 411-428. Springer, 2011. Google Scholar
  17. Qiong Huang, Duncan S Wong, Jin Li, and Yi-Ming Zhao. Generic transformation from weakly to strongly unforgeable signatures. Journal of Computer Science and Technology, 23(2):240-252, 2008. Google Scholar
  18. Qiong Huang, Duncan S. Wong, and Yiming Zhao. Generic transformation to strongly unforgeable signatures. In Applied Cryptography and Network Security, pages 1-17. Springer, 2007. Google Scholar
  19. Hugo Krawczyk and Tal Rabin. Chameleon hashing and signatures. In Proc. of NDSS, pages 143-154, 2000. Google Scholar
  20. Jin Li, Kwangjo Kim, Fangguo Zhang, and Duncan S. Wong. Generic security-amplifying methods of ordinary digital signatures. In Applied Cryptography and Network Security, pages 224-241. Springer, 2008. Google Scholar
  21. Vadim Lyubashevsky. Fiat-Shamir with aborts: Applications to lattice and factoring-based signatures. In Advances in Cryptology - ASIACRYPT 2009, pages 598-616. Springer, 2009. Google Scholar
  22. Vadim Lyubashevsky. Lattice signatures without trapdoors. In Advances in Cryptology - EUROCRYPT 2012, pages 738-755. Springer, 2012. Google Scholar
  23. Vadim Lyubashevsky and Daniele Micciancio. Asymptotically efficient lattice-based digital signatures. In Theory of Cryptography, pages 37-54. Springer, 2008. Google Scholar
  24. Daniele Micciancio and Chris Peikert. Trapdoors for lattices: Simpler, tighter, faster, smaller. In Advances in Cryptology - EUROCRYPT 2012, pages 700-718. Springer, 2012. Google Scholar
  25. Daniele Micciancio and Oded Regev. Lattice-based cryptography. In Post-quantum cryptography, pages 147-191. Springer, 2009. Google Scholar
  26. Markus Rückert. Strongly unforgeable signatures and hierarchical identity-based signatures from lattices without random oracles. In Post-Quantum Cryptography, pages 182-200. Springer, 2010. Google Scholar
  27. Peter W. Shor. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Journal on Computing, 26(5):1484-1509, 1997. Google Scholar
  28. Fang Song. A note on quantum security for post-quantum cryptography. In Post-Quantum Cryptography, pages 246-265. Springer, 2014. Google Scholar
  29. Ron Steinfeld, Josef Pieprzyk, and Huaxiong Wang. How to strengthen any weakly unforgeable signature into a strongly unforgeable signature. In Topics in Cryptology - CT-RSA 2007, pages 357-371. Springer, 2006. Google Scholar
  30. Isamu Teranishi, Takuro Oyama, and Wakaha Ogata. General conversion for obtaining strongly existentially unforgeable signatures. In Progress in Cryptology - INDOCRYPT 2006, pages 191-205. Springer, 2006. Google Scholar
  31. Dominique Unruh. Quantum proofs of knowledge. In Eurocrypt 2012, volume 7237 of LNCS, pages 135-152. Springer, April 2012. Preprint on IACR ePrint 2010/212. Google Scholar
  32. Dominique Unruh. Quantum position verification in the random oracle model. In Crypto 2014, volume 8617 of LNCS, pages 1-18. Springer, August 2014. Preprint on IACR ePrint 2014/118. Google Scholar
  33. Dominique Unruh. Revocable quantum timed-release encryption. In Advances in Cryptology - EUROCRYPT 2014, pages 129-146. Springer, 2014. Google Scholar
  34. Dominique Unruh. Non-interactive zero-knowledge proofs in the quantum random oracle model. In Advances in Cryptology - EUROCRYPT 2015, pages 755-784. Springer, 2015. Google Scholar
  35. John Watrous. Zero-knowledge against quantum attacks. SIAM Journal on Computing, 39(1):25-58, 2009. Google Scholar
  36. Mark Zhandry. Secure identity-based encryption in the quantum random oracle model. In Proceedings of CRYPTO 2012, 2012. Google Scholar
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail