On tight security proofs for schnorr signatures

Fleischhacker N, Schröder D, Jager T (2014)


Publication Language: English

Publication Status: Published

Publication Type: Authored book, Volume of book series

Publication year: 2014

Publisher: Springer Verlag

Series: Advances in Cryptology - ASIACRYPT 2014

Book Volume: 8873

Pages Range: 512-531

ISBN: 9783662456101

URI: https://www.scopus.com/inward/record.uri?partnerID=HzOxMe3b&scp=84916625275&origin=inward

Abstract

The Schnorr signature scheme is the most efficient signature scheme based on the discrete logarithm problem and a long line of research investigates the existence of a tight security reduction for this scheme in the random oracle. Almost all recent works present lower tightness bounds and most recently Seurin (Eurocrypt 2012) showed that under certain assumptions the non-tight security proof for Schnorr signatures in the random oracle by Pointcheval and Stern (Eurocrypt 1996) is essentially optimal. All previous works in this direction rule out tight reductions from the (one-more) discrete logarithm problem. In this paper we introduce a new meta-reduction technique, which shows lower bounds for the large and very natural class of generic reductions. A generic reduction is independent of a particular representation of group elements and most reductions in state-of-the-art security proofs have this desirable property. Our approach shows unconditionally that there is no tight generic reduction from any natural computational problem Π defined over algebraic groups (including even interactive problems) to breaking Schnorr signatures, unless solving Π is easy.

Authors with CRIS profile

How to cite

APA:

Fleischhacker, N., Schröder, D., & Jager, T. (2014). On tight security proofs for schnorr signatures. Springer Verlag.

MLA:

Fleischhacker, Nils, Dominique Schröder, and Tibor Jager. On tight security proofs for schnorr signatures. Springer Verlag, 2014.

BibTeX: Download