Improved Bounds on Security Reductions for Discrete Log Based Signatures

  • Authors:
  • Sanjam Garg;Raghav Bhaskar;Satyanarayana V. Lokam

  • Affiliations:
  • IIT, Delhi, India;Microsoft Research India, Bangalore, India;Microsoft Research India, Bangalore, India

  • Venue:
  • CRYPTO 2008 Proceedings of the 28th Annual conference on Cryptology: Advances in Cryptology
  • Year:
  • 2008

Quantified Score

Hi-index 0.00

Visualization

Abstract

Despite considerable research efforts, no efficient reduction from the discrete log problem to forging a discrete log based signature (e.g. Schnorr) is currently known. In fact, negative results are known. Paillier and Vergnaud [PV05] show that the forgeability of several discrete log based signatures cannotbe equivalent to solving the discrete log problem in the standard model, assumingthe so-called one-more discrete log assumption and algebraic reductions. They also show, under the same assumptions, that, any security reduction in the Random Oracle Model (ROM) from discrete log to forging a Schnorr signature must lose a factor of at least $\sqrt{q_h}$ in the success probability. Here qhis the number of queries the forger makes to the random oracle. The best known positive result, due to Pointcheval and Stern [PS00], also in the ROM, gives a reduction that loses a factor of qh. In this paper, we improve the negative result from [PV05]. In particular, we show that any algebraic reduction in the ROM from discrete log to forging a Schnorr signature must lose a factor of at least $q_h^{2/3}$, assuming the one-more discrete log assumption. We also hint at certain circumstances (by way of restrictions on the forger) under which this lower bound may be tight. These negative results indicate that huge loss factors may be inevitable in reductions from discrete log to discrete log based signatures.