new blind signatures equivalent to factorization
play

New Blind Signatures Equivalent to Factorization David Pointcheval - PDF document

New Blind Signatures Equivalent to Factorization David Pointcheval Jacques Stern David.Pointcheval@info.unicaen.fr Jacques.Stern@ens.fr Universit e de Caen Ecole Normale Sup erieure GREYC Laboratoire dInformatique F 14000


  1. New Blind Signatures Equivalent to Factorization David Pointcheval Jacques Stern David.Pointcheval@info.unicaen.fr Jacques.Stern@ens.fr ´ Universit´ e de Caen Ecole Normale Sup´ erieure GREYC Laboratoire d’Informatique F – 14000 Caen F – 75005 Paris New Blind Signatures Equivalent to Factorization Summary • Introduction: E-cash • Blind Signatures – Definition – Examples • Security • Model Witness Indistinguishability • • Previous Results • New Results – a New Scheme Totally Secure – a New Scheme Partially Secure • Conclusion David Pointcheval & Jacques Stern

  2. New Blind Signatures Equivalent to Factorization Electronic Cash Electronic Cash = Electronic Version of Paper Cash. • In the real world: a coin is a piece of metal with a number, the amount, produced and certified by the Bank (or an authority). • In the electronic world: a coin is a “random” number concatened with the amount, certified by the Bank. David Pointcheval & Jacques Stern 1 New Blind Signatures Equivalent to Factorization First Property of Paper Cash: Indistinguishability Bank c 1 Shop 1 Alice Shop 2 c 2 Bob If the Bank can distinguish the coin it gave to Alice, it knows that Alice went and spent money in Shop 1. Traceability of a coin � = Anonymity. David Pointcheval & Jacques Stern 2

  3. New Blind Signatures Equivalent to Factorization Anonymity Respect of Private Life Anonymity Untraceability Blind Signatures Perfect Anonymity = Perfect Crimes appearance of revokable anonymity (Third Trusted Party) In any case: Blind Signatures David Pointcheval & Jacques Stern 3 New Blind Signatures Equivalent to Factorization Blind Signatures the Bank helps a user to get a valid signature the message and the signature must remain unknown for the Bank An electronic coin is a “coin number” certified by the Bank such that the Bank doesnot know the coin it gives nor the certificate. David Pointcheval & Jacques Stern 4

  4. New Blind Signatures Equivalent to Factorization Classical Examples RSA Blind Scheme Authority Alice public : N = pq and e secret : es = 1 mod ϕ ( N ) Z) ⋆ r ∈ (Z Z /N Z m ′ m ′ = r e m mod N ← − − − − − − − − − σ ′ σ ′ = m ′ s mod N − − − − − − − − − → σ = r − 1 σ ′ mod N σ is an unknown valid signature of the unknown message m . Another well-known scheme is the Schnorr Blind one. David Pointcheval & Jacques Stern 5 New Blind Signatures Equivalent to Factorization Second Property of Paper Cash: Unforgeability One Coin given by the Bank = One Coin spendable in a Shop we want to avoid: • ( ℓ, ℓ + 1)-forgery: after ℓ interactions with the Bank the attacker can forge ℓ + 1 message–signature valid pairs. • One-more forgery: an ( ℓ, ℓ + 1)-forgery for some integer ℓ . David Pointcheval & Jacques Stern 6

  5. New Blind Signatures Equivalent to Factorization Attacks sequential attack: the attacker interacts sequentially • with the signer. ( low-rate withdrawal) • parallele attack: the attacker can initiate several interactions at the same time with the signer. ( pratical attack due to the need of high-rate withdrawals) David Pointcheval & Jacques Stern 7 New Blind Signatures Equivalent to Factorization Previous Results • adaptation of the Okamoto – Schnorr identification a one-more forgery under a parallele attack is equivalent to the discrete logarithm problem. adaptation of the Okamoto – Guillou-Quisquater identification • a one-more forgery under a parallele attack is equivalent to the RSA problem. David Pointcheval & Jacques Stern 8

  6. New Blind Signatures Equivalent to Factorization Witness Indistinguishability [FS90] • several secret keys are associated to a same public one; communication tapes distributions are indistinguishable • whatever the used secret key; • two different secret keys associated to a same public key provide the solution of a difficult problem. Example: the Square Root Problem x 2 = y 2 mod N where N = pq    with x and y in different classes gcd( N, x − y ) ∈ { p, q } . of quadratic residuosity   David Pointcheval & Jacques Stern 9 New Blind Signatures Equivalent to Factorization Fiat – Shamir Blind Scheme (sketch) (use of k secrets S (1) , . . . , S ( k ) ). Authority Alice N = pq , product of 2 large primes S , V = S 2 mod N Z) ⋆ t ∈ (Z Z /N Z x x = t 2 mod N − − − − − − − − − → Z) ⋆ , γ ∈ Z β ∈ (Z Z /N Z Z / 2Z Z α = xβ 2 V γ mod N ε = H ( m, α ) ∈ { 0 , 1 } e ← − − − − − − − − − e = ε ⊕ γ mod N y y = tS e mod N − − − − − − − − − → ? = xV e mod N y 2 ρ = yβV γ and ε mod N ( m, α, ε, ρ ) s.t. ρ 2 = αV ǫ mod N with ε = H ( m, α ). David Pointcheval & Jacques Stern 10

  7. New Blind Signatures Equivalent to Factorization Security Result If there exists a Probabilistic Polynomial Turing Machine which can perform a one-more forgery, with non-negligible probability, even under a parallele attack, then the Factorization Problem can be solved in Polynomial Time. David Pointcheval & Jacques Stern 11 New Blind Signatures Equivalent to Factorization Forking Lemma Auth. S, Ω x 1 . . . x ℓ e 1 y 1 . . . e ℓ y ℓ  m 1 , α 1 , ρ 1    . . .     • • • • • Q j = ( m i , α i ) A ω Q 1 R 1 Q 2 Q j R j Q Q R Q  . . .   Oracle f   m ℓ +1 , α ℓ +1 , ρ ℓ +1   e ′ y ′  m 1 , α 1 , ρ 1 ℓ ℓ R ′   j  . . .     Q j = ( m i , α i ) • Q ′ Q R ′ Oracle f ′ . . .   Q   m ′ ℓ +1 , α ′ ℓ +1 , ρ ′    ℓ +1 David Pointcheval & Jacques Stern 12

  8. New Blind Signatures Equivalent to Factorization Forking Lemma (2) We play the attack with random S , Ω, ω and f and replay with S , Ω, ω but f ′ which differs from f at the j th answer. With non-negligible probability, there exists i such that Q j = ( m i , α i ) ρ 2 i /V ε i mod N and α i = 2 /V ε ′ i mod N ρ ′ = i with ε i = 1 and ε ′ i = 0. If we let S ′ = ρ i /ρ ′ i mod N , then, V = S ′ 2 mod N . David Pointcheval & Jacques Stern 13 New Blind Signatures Equivalent to Factorization Forking Lemma (3) Since the communication tape follows a distribution independent of the secret key used by the authority, with good probability, S and S ′ are in distinct classes of quadratic residuosity factorization of N. Technical proof: study of the quadratic residuosity of some variables. David Pointcheval & Jacques Stern 14

  9. New Blind Signatures Equivalent to Factorization Ong – Schnorr Blind Scheme Authority Alice N = pq , product of 2 large primes S , V = S 2 k mod N Z) ⋆ t ∈ (Z Z /N Z x = t 2 k mod N x − − − − − − − − − → Z) ⋆ , γ ∈ Z Z / 2 k Z β ∈ (Z Z /N Z Z α = xβ 2 k V γ mod N ε = H ( m, α ) e e = ε + γ mod 2 k ← − − − − − − − − − y y = tS e mod N − − − − − − − − − → ? y 2 k = xV e mod N τ = ( ε + γ ) ÷ 2 k ρ = yβV τ mod N ( m, α, ε, ρ ) s.t. ρ 2 k = αV ǫ mod N with ε = H ( m, α ). David Pointcheval & Jacques Stern 15 New Blind Signatures Equivalent to Factorization Security Result If there exists a Probabilistic Polynomial Turing Machine which can perform a one-more forgery, with non-negligible probability, under a sequential attack, then the Factorization Problem can be solved in Polynomial Time. David Pointcheval & Jacques Stern 16

  10. New Blind Signatures Equivalent to Factorization Sequential! Why? we choose S and let V = S 2 k − λ • with 2 λ polynomial and λ < k ; • we simulate the answers of the authority (as in the Shoup’s proof – Eurocrypt’96) reset in case of failure (2 λ resets on average) cannot reply successfully to several queries at the same time; David Pointcheval & Jacques Stern 17 New Blind Signatures Equivalent to Factorization Conclusion Another time, we see the importance of the “forking lemma”: the first blind signature schemes equivalent to factorization. • an efficient one, secure against sequential attacks a less efficient one, secure against parallel attacks • David Pointcheval & Jacques Stern 18

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend