Optimal tightness for chain-based unique signatures (Q2170062): Difference between revisions

From MaRDI portal
Import240304020342 (talk | contribs)
Set profile property.
ReferenceBot (talk | contribs)
Changed an Item
 
(One intermediate revision by one other user not shown)
Property / full work available at URL
 
Property / full work available at URL: https://doi.org/10.1007/978-3-031-07085-3_19 / rank
 
Normal rank
Property / OpenAlex ID
 
Property / OpenAlex ID: W4285171317 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Tightly-Secure Signatures from Lossy Identification Schemes / rank
 
Normal rank
Property / cites work
 
Property / cites work: Separating Short Structure-Preserving Signatures from Non-interactive Assumptions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Compact structure-preserving signatures with almost tight security / rank
 
Normal rank
Property / cites work
 
Property / cites work: Shorter QA-NIZK and SPS with tighter security / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the Impossibility of Tight Cryptographic Reductions / rank
 
Normal rank
Property / cites work
 
Property / cites work: From Identification to Signatures, Tightly: A Framework and Generic Transforms / rank
 
Normal rank
Property / cites work
 
Property / cites work: The Exact Security of Digital Signatures-How to Sign with RSA and Rabin / rank
 
Normal rank
Property / cites work
 
Property / cites work: Proving Tight Security for Rabin-Williams Signatures / rank
 
Normal rank
Property / cites work
 
Property / cites work: Tightly-Secure Signatures from Chameleon Hash Functions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in Cryptology - EUROCRYPT 2004 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4474196 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Breaking RSA may not be equivalent to factoring / rank
 
Normal rank
Property / cites work
 
Property / cites work: Towards Tightly Secure Lattice Short Signature and Id-Based Encryption / rank
 
Normal rank
Property / cites work
 
Property / cites work: Tight and optimal reductions for signatures based on average trapdoor preimage sampleable functions and applications to code-based signatures / rank
 
Normal rank
Property / cites work
 
Property / cites work: Highly efficient key exchange protocols with optimal tightness / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4737250 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Digital Signatures with Memory-Tight Security in the Multi-challenge Setting / rank
 
Normal rank
Property / cites work
 
Property / cites work: More efficient digital signatures with tight multi-user security / rank
 
Normal rank
Property / cites work
 
Property / cites work: Lossy CSI-fish: efficient signature scheme with tight reduction to decisional CSIDH-512 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Limitations of the Meta-reduction Technique: The Case of Schnorr Signatures / rank
 
Normal rank
Property / cites work
 
Property / cites work: On Tight Security Proofs for Schnorr Signatures / rank
 
Normal rank
Property / cites work
 
Property / cites work: The algebraic group model and its applications / rank
 
Normal rank
Property / cites work
 
Property / cites work: Improved Bounds on Security Reductions for Discrete Log Based Signatures / rank
 
Normal rank
Property / cites work
 
Property / cites work: More efficient (almost) tightly secure structure-preserving signatures / rank
 
Normal rank
Property / cites work
 
Property / cites work: Practical and tightly-secure digital signatures and authenticated key exchange / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4434889 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Optimal security reductions for unique signatures: bypassing impossibilities with a counterexample / rank
 
Normal rank
Property / cites work
 
Property / cites work: Authenticated key exchange and signatures with tight security in the standard model / rank
 
Normal rank
Property / cites work
 
Property / cites work: Key encapsulation mechanism with tight enhanced security in the multi-user setting: impossibility result and optimal tightness / rank
 
Normal rank
Property / cites work
 
Property / cites work: On tightly secure non-interactive key exchange / rank
 
Normal rank
Property / cites work
 
Property / cites work: Towards tight adaptive security of non-interactive key exchange / rank
 
Normal rank
Property / cites work
 
Property / cites work: Algebraic Partitioning: Fully Compact and (almost) Tightly Secure Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Tightly Secure Signatures and Public-Key Encryption / rank
 
Normal rank
Property / cites work
 
Property / cites work: Waters Signatures with Optimal Security Reduction / rank
 
Normal rank
Property / cites work
 
Property / cites work: Tightly-secure authenticated key exchange, revisited / rank
 
Normal rank
Property / cites work
 
Property / cites work: Improved (almost) tightly-secure structure-preserving signatures / rank
 
Normal rank
Property / cites work
 
Property / cites work: Optimal Security Proofs for Full Domain Hash, Revisited / rank
 
Normal rank
Property / cites work
 
Property / cites work: Tightly-secure signatures from five-move identification protocols / rank
 
Normal rank
Property / cites work
 
Property / cites work: Optimal Security Proofs for Signatures from Identification Schemes / rank
 
Normal rank
Property / cites work
 
Property / cites work: Why Proving HIBE Systems Secure Is Difficult / rank
 
Normal rank
Property / cites work
 
Property / cites work: Concise Multi-challenge CCA-Secure Encryption and Signatures with Almost Tight Security / rank
 
Normal rank
Property / cites work
 
Property / cites work: Improving the exact security of digital signature schemes / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the security loss of unique signatures / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the adaptive security of MACs and PRFs / rank
 
Normal rank
Property / cites work
 
Property / cites work: Verifiable random functions with optimal tightness / rank
 
Normal rank
Property / cites work
 
Property / cites work: Discrete-Log-Based Signatures May Not Be Equivalent to Discrete Log / rank
 
Normal rank
Property / cites work
 
Property / cites work: Tighter security for Schnorr identification and signatures: a high-moment forking lemma for \({\varSigma }\)-protocols / rank
 
Normal rank
Property / cites work
 
Property / cites work: Tight Proofs for Signature Schemes without Random Oracles / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the Exact Security of Schnorr-Type Signatures in the Random Oracle Model / rank
 
Normal rank
Property / cites work
 
Property / cites work: Short unique signatures from RSA with a tight security reduction (in the random oracle model) / rank
 
Normal rank

Latest revision as of 00:03, 30 July 2024

scientific article
Language Label Description Also known as
English
Optimal tightness for chain-based unique signatures
scientific article

    Statements

    Optimal tightness for chain-based unique signatures (English)
    0 references
    0 references
    0 references
    30 August 2022
    0 references
    The determinism of unique signature schemes may entail security reduction losses. Security reduction deals with proving the robustness of a cryptologic protocol by reducing its breaking problem to find a solution to a known difficult problem. Roughly speaking, for any such reduction, if a probability \(\varepsilon\) to break the protocol turns into a probability \(\varepsilon/L\) to solve the hard problem then it is said that \(L\) is the reduction loss. Usually, this reduction is put in terms of the number of queries that an adversary poses to a prover to break the cryptologic protocol, and the reduction is tight if it is constant. BLS (for Boneh-Lynn-Shacham) signature schemes are based on bilinear maps. For cyclic groups \(G_0\), \(G_1\), \(G_2\) of prime order, any participant has a pair of public-private keys \((h,u)\) where \(h=g_1^x\) and \(G_1 = \langle g_1\rangle\). A bilinear non-degenerate map \(e:G_0\times G_1\to G_2\) is considered as well as a hashing \(H:G_1\to G_0\). Any signer with keys \((h,u)\) signs a message \(m_1\in G_1\) with the signature \(s=u\,H(m_1)\in G_0\). Anybody can verify the signature by checking whether \(e(s,g_1) = e(H(m_1),h)\). This is a scheme with a unique signature for each message. The scheme can be turned into one with several signatures by composing it with a kind of ElGamal encryption. In a series of former papers, the authors have proposed a particular chain-based unique signature scheme where each unique signature consists of \(n\) BLS signatures computed sequentially like a blockchain. In the reviewed paper, they show that their proposed chain-based unique signature scheme must have the reduction loss \(4\cdot q^{\frac{1}{n}}\) for \(q\) signature queries when each unique signature consists of \(n\)-BLS signatures in their proposed blockchain by reducing to the computational Diffie-Hellman problem. To this end, the authors introduce the notion of non-uniform simulation. For the entire collection see [Zbl 1493.94002].
    0 references
    unique signatures
    0 references
    optimal reduction
    0 references
    0 references
    0 references
    0 references

    Identifiers