threshold ring signatures new security definitions and
play

Threshold Ring Signatures: New Security Definitions and Post-Quantum - PowerPoint PPT Presentation

Problem Description Current State of the Art Our Contribution Our Scheme Summary References Threshold Ring Signatures: New Security Definitions and Post-Quantum Security Abida Haque , Alessandra Scafuro North Carolina State University May


  1. Problem Description Current State of the Art Our Contribution Our Scheme Summary References Threshold Ring Signatures: New Security Definitions and Post-Quantum Security Abida Haque , Alessandra Scafuro North Carolina State University May 25, 2020 1 / 51

  2. Problem Description Current State of the Art Our Contribution Threshold Ring Signature Our Scheme Summary References Problem Description 2 / 51

  3. Problem Description Current State of the Art Our Contribution Threshold Ring Signature Our Scheme Summary References Threshold Ring Signature Main Definitions Threshold ring signatures : t distinct parties anonymously sign on behalf of a ring of N public keys. The identity of the signers remains private (to any non-signers). 3 / 51

  4. Problem Description Current State of the Art Our Contribution Threshold Ring Signature Our Scheme Summary References Threshold Ring Signature Signature Signer Verifier msg , σ σ ← Sign sk ( msg ) unforgeability 4 / 51

  5. Problem Description Current State of the Art Our Contribution Threshold Ring Signature Our Scheme Summary References Threshold Ring Signature Ring Signature Signer Verifier Ring: Non-signers msg , σ, R σ ← Sign sk ( msg ; R ) unforgeability anonymity 5 / 51

  6. Problem Description Current State of the Art Our Contribution Threshold Ring Signature Our Scheme Summary References Threshold Ring Signature Ring Signature Signers Verifier Ring: Non-signers msg , σ, R σ ← Sign sk i ,sk j ( msg ; R ) unforgeability anonymity threshold 6 / 51

  7. Problem Description Current State of the Art Our Contribution Threshold Ring Signature Our Scheme Summary References Motivation Increased tolerance to misbehavior of users Suits decentralized settings Settings where you need a quorum. Fund A: Fund B: Fund B: 2-of-5 2-of-5 3-of-5 votes votes votes an ad-hoc "voting" mechanism for community projects posted on the blockchain Funds: $$$ 7 / 51

  8. Problem Description Current State of the Art Weak Security Definitions Our Contribution Post-Quantum Security Our Scheme Summary References Current State of the Art 8 / 51

  9. Problem Description Current State of the Art Weak Security Definitions Our Contribution Post-Quantum Security Our Scheme Summary References State of the Art Passive Security Definitions Post-Quantum Insecure 1 Hardness Assumptions 2 Techniques 9 / 51

  10. Problem Description Current State of the Art Weak Security Definitions Our Contribution Post-Quantum Security Our Scheme Summary References Threshold Ring Signature Setting Ad-hoc settings where the users can generate their keys independently, and join or leave the system at any time. Users could join the system with dishonestly generated keys. 10 / 51

  11. Problem Description Current State of the Art Weak Security Definitions Our Contribution Post-Quantum Security Our Scheme Summary References Passive Adversaries Only passive adversaries. Adversaries can only obtain honestly generated keys. Sometimes cannot even choose to add more (honest) keys (e.g., Bettaieb and Schrek (2013); Petzoldt et al. (2013)), Adversaries cannot corrupt parties (e.g. Okamoto et al. (2018); Petzoldt et al. (2013); Bettaieb and Schrek (2013)). Bender et al. (2006) observe that the above doesn’t reflect the open settings of ring signatures. 11 / 51

  12. Problem Description Current State of the Art Weak Security Definitions Our Contribution Post-Quantum Security Our Scheme Summary References State of the Art Passive Security Definitions Post-Quantum Insecure 1 passive adversaries 1 Hardness 2 no corruption Assumptions 3 no adding of new honest keys 2 Techniques 12 / 51

  13. Problem Description Current State of the Art Weak Security Definitions Our Contribution Post-Quantum Security Our Scheme Summary References Post-Quantum Hardness Assumptions Discrete log, factoring hardness assumptions are not secure against an attack from a quantum computer (Shor (1994)). Some constructions Melchor et al. (2011); Bettaieb and Schrek (2013); Cayrel et al. (2010); Petzoldt et al. (2013) use post-quantum secure hardness problems such as lattices or learning-with-errors. 13 / 51

  14. Problem Description Current State of the Art Weak Security Definitions Our Contribution Post-Quantum Security Our Scheme Summary References State of the Art Passive Security Definitions Post-Quantum Insecure 1 passive adversaries 1 Non-PQ secure 2 no corruption problems 3 no adding of new honest keys 2 Techniques 14 / 51

  15. Problem Description Current State of the Art Weak Security Definitions Our Contribution Post-Quantum Security Our Scheme Summary References Proof Techniques in Post-Quantum Setting Transform from Fiat and Shamir (1986) common, but security may not hold in the quantum setting (Boneh et al. (2011); Ambainis et al. (2014)). Quantum rewinding is not trivial (Watrous (2009); Ambainis et al. (2014)). Fiat-Shamir is post-quantum secure in certain situations (Liu and Zhandry (2019); Don et al. (2019)) but may not hold in general. 15 / 51

  16. Problem Description Current State of the Art Weak Security Definitions Our Contribution Post-Quantum Security Our Scheme Summary References Transformation Signer Signer Verifier Verifier Figure: Transform an interactive protocol into a non-interactive one. 16 / 51

  17. Problem Description Current State of the Art Weak Security Definitions Our Contribution Post-Quantum Security Our Scheme Summary References Rewinding Figure: Prove scheme with Signer Verifier rewinding. But a quantum adversary may notice! 17 / 51

  18. Problem Description Current State of the Art Weak Security Definitions Our Contribution Post-Quantum Security Our Scheme Summary References Quantum vs Classical Access Classical On a single query, can only get a single response. Query Response 18 / 51

  19. Problem Description Current State of the Art Weak Security Definitions Our Contribution Post-Quantum Security Our Scheme Summary References Quantum vs Classical Access Quantum Can get a superposition of answers. |Query > |Response > Can define all possible outputs using only a single query. This is why we use Unruh. 19 / 51

  20. Problem Description Current State of the Art Weak Security Definitions Our Contribution Post-Quantum Security Our Scheme Summary References State of the Art Passive Security Definitions Post-Quantum Insecure 1 passive adversaries 1 Non-PQ secure 2 no corruption problems 3 no adding of new honest keys 2 Fiat-Shamir is not PQ-secure in general. 20 / 51

  21. Problem Description Current State of the Art Definitions Our Contribution Post-Quantum Security Our Scheme Summary References Our Contribution 21 / 51

  22. Problem Description Current State of the Art Definitions Our Contribution Post-Quantum Security Our Scheme Summary References Our Contribution 1 Definitions for unforgeability and anonymity with active adversaries. 2 Post-quantum secure proof for a threshold ring signature. 1 generalize previous approaches and provide a black-box construction from any (post-quantum) trapdoor commitment scheme. 2 Uses Unruh Transformation to guarantee post-quantum security. 22 / 51

  23. Problem Description Current State of the Art Definitions Our Contribution Post-Quantum Security Our Scheme Summary References Definitions Make a security model by giving adversary access to oracles. Captures active adversaries. Two security notions: unforgeability and anonymity. 23 / 51

  24. Problem Description Current State of the Art Definitions Our Contribution Post-Quantum Security Our Scheme Summary References Anonymity and Unforgeability Training: ask queries KGen Sign Corrupt Register Anonymity: A picks: Unforgeability: A produces message message S 0 , S 1 with respect to a ring R , signature where | S 0 | = | S 1 | = t . ring A receives a signature from S b Fewer than t corrupted members in ( b = 0 or 1 ) and guesses b . R ∗ . S 0 , S 1 uncorrupted. 24 / 51

  25. Problem Description Current State of the Art Definitions Our Contribution Post-Quantum Security Our Scheme Summary References Anonymity and Unforgeability Training: ask queries KGen Sign Corrupt Register Anonymity: A picks: Unforgeability: A produces message message S 0 , S 1 with respect to a ring R , signature where | S 0 | = | S 1 | = t . ring A receives a signature from S b Fewer than t corrupted members in ( b = 0 or 1 ) and guesses b . R ∗ . S 0 , S 1 uncorrupted. 24 / 51

  26. Problem Description Current State of the Art Definitions Our Contribution Post-Quantum Security Our Scheme Summary References Anonymity and Unforgeability Training: ask queries KGen Sign Corrupt Register Anonymity: A picks: Unforgeability: A produces message message S 0 , S 1 with respect to a ring R , signature where | S 0 | = | S 1 | = t . ring A receives a signature from S b Fewer than t corrupted members in ( b = 0 or 1 ) and guesses b . R ∗ . S 0 , S 1 uncorrupted. 24 / 51

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend