On the exact security of schnorr-type signatures in the random oracle model

  • Authors:
  • Yannick Seurin

  • Affiliations:
  • ANSSI, Paris, France

  • Venue:
  • EUROCRYPT'12 Proceedings of the 31st Annual international conference on Theory and Applications of Cryptographic Techniques
  • Year:
  • 2012

Quantified Score

Hi-index 0.00

Visualization

Abstract

The Schnorr signature scheme has been known to be provably secure in the Random Oracle Model under the Discrete Logarithm (DL) assumption since the work of Pointcheval and Stern (EUROCRYPT '96), at the price of a very loose reduction though: if there is a forger making at most qh random oracle queries, and forging signatures with probability εF, then the Forking Lemma tells that one can compute discrete logarithms with constant probability by rewinding the forger O(qh/εF) times. In other words, the security reduction loses a factor O(qh) in its time-to-success ratio. This is rather unsatisfactory since qh may be quite large. Yet Paillier and Vergnaud (ASIACRYPT 2005) later showed that under the One More Discrete Logarithm (OMDL) assumption, any algebraic reduction must lose a factor at least qh1/2 in its time-to-success ratio. This was later improved by Garg et al. (CRYPTO 2008) to a factor qh2/3. Up to now, the gap between qh2/3 and qh remained open. In this paper, we show that the security proof using the Forking Lemma is essentially the best possible. Namely, under the OMDL assumption, any algebraic reduction must lose a factor f(εF)qh in its time-to-success ratio, where f≤1 is a function that remains close to 1 as long as εF is noticeably smaller than 1. Using a formulation in terms of expected-time and queries algorithms, we obtain an optimal loss factor Ω(qh), independently of εF. These results apply to other signature schemes based on one-way group homomorphisms, such as the Guillou-Quisquater signature scheme.