Proving Tight Security for Rabin-Williams Signatures
نویسنده
چکیده
This paper proves “tight security in the random-oracle model relative to factorization” for the lowest-cost signature systems available today: every hash-generic signature-forging attack can be converted, with negligible loss of efficiency and effectiveness, into an algorithm to factor the public key. The most surprising system is the “fixed unstructured B = 0 Rabin/Williams” system, which has a tight security proof despite hashing unrandomized messages. At a lower level, the three main accomplishments of the paper are (1) a “B ≥ 1” proof that handles some of the lowest-cost signature systems by pushing an idea of Katz and Wang beyond the “claw-free permutation pair” context; (2) a new expository structure, elaborating upon an idea of Koblitz and Menezes; and (3) a proof that uses a new idea and that breaks through the “B ≥ 1” barrier. B, number of bits of hash randomization large B B = 1 B = 0: no random bits in hash input Variable unstructured Rabin/Williams tight security (1996 Bellare/Rogaway) no security (easy attack) no security (easy attack) Variable principal Rabin/Williams tight security (this paper) loose security loose security∗ Variable RSA tight security (1996 Bellare/Rogaway) loose security (1993 Bellare/Rogaway) loose security (1993 Bellare/Rogaway) Fixed RSA tight security (1996 Bellare/Rogaway) tight security (2003 Katz/Wang) loose security (1993 Bellare/Rogaway) Fixed principal Rabin/Williams tight security (this paper) tight security (this paper) loose security∗ Fixed unstructured Rabin/Williams tight security (1996 Bellare/Rogaway) tight security (this paper) tight security (this paper) Table 1. Proven lower bounds on “security in the random-oracle model” relative to roots (for RSA) or factorization (for Rabin/Williams). 1996 Bellare/Rogaway proved tight security for RSA and outlined a proof for unstructured Rabin/Williams, but specifically prohibited principal Rabin/ Williams and required large B. 1999 Kurosawa/Ogata claimed tight security for principal B = 0 Rabin/Williams (starred entries in the table), but the Kurosawa/Ogata “proof” has a fatal flaw and the “theorem” appears unsalvageable. 2003 Katz/Wang introduced a new proof allowing B as small as 1 for “claw-free permutation pairs,” but “claw-free permutation pairs” are not general enough to cover Rabin/Williams. This paper generalizes the Katz/Wang idea to cover Rabin/ Williams, and introduces a new security proof covering fixed unstructured B = 0 Rabin/Williams. 2 Daniel J. Bernstein
منابع مشابه
Proving Tight Security for Standard Rabin-williams Signatures
This paper discusses the security of the Rabin-Williams publickey signature system with a deterministic signing algorithm that computes “standard signatures.” The paper proves that any generic attack on standard Rabin-Williams signatures can be mechanically converted into a factorization algorithm with comparable speed and approximately the same effectiveness. “Comparable” and “approximately” a...
متن کاملOn the Lossiness of the Rabin Trapdoor Function
Lossy trapdoor functions, introduced by Peikert and Waters (STOC ’08), are functions that can be generated in two indistinguishable ways: either the function is injective, and there is a trapdoor to invert it, or the function is lossy, meaning that the size of its range is strictly smaller than the size of its domain. Kakvi and Kiltz (EUROCRYPT 2012) proved that the Full Domain Hash signature s...
متن کاملHow Risky Is the Random-Oracle Model?
RSA-FDH and many other schemes secure in the RandomOracle Model (ROM) require a hash function with output size larger than standard sizes. We show that the random-oracle instantiations proposed in the literature for such cases are weaker than a random oracle, including the proposals by Bellare and Rogaway from 1993 and 1996, and the ones implicit in IEEE P1363 and PKCS standards: for instance, ...
متن کاملSubmission to IEEE P1363 PSS: Provably Secure Encoding Method for Digital Signatures
We describe two encoding methods: EMSA-PSS, for signing with appendix, and EMSR-PSS, for signing with message recovery. These encodings are appropriate for signatures based on the RSA or Rabin/Williams primitive. The methods are as simple and e cient as the methods in the current P1363 draft (based on X9.31 and ISO 9796), but they have better demonstrated security. In particular, treating the u...
متن کاملHow to Compress Rabin Ciphertexts and Signatures (and More)
Ordinarily, RSA and Rabin ciphertexts and signatures are log N bits, where N is a composite modulus; here, we describe how to “compress” Rabin ciphertexts and signatures (among other things) down to about (2/3) log N bits, while maintaining a tight provable reduction from factoring in the random oracle model. The computational overhead of our compression algorithms is small. We also improve upo...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
دوره شماره
صفحات -
تاریخ انتشار 2008