International Association for Cryptologic Research

International Association
for Cryptologic Research

IACR News item: 23 February 2014

Jae Hong Seo
ePrint Report ePrint Report
Designing practical signature scheme based on the standard assumption such as the Computational Diffie-Hellman (CDH) assumption is important both from a practical and a theoretical point of view. Currently, there are only three standard model CDH-based signature schemes with short signatures due to Waters (EUROCRYPT 2005), Seo, and B\\\"ohl et al. (the merged paper in EUROCRYPT 2013). The Waters signature scheme achieves the Existentail UnForgeability against Chosen Message Attack (EUF-CMA) with nearly optimal reduction. However, this scheme suffers from large public keys. To shorten public key size, Seo and B\\\"ohl et al. proposed new approaches, respectively, but each approach has a weak point rather than the Waters signature scheme; Seo\'s approach could prove only a rather weak security, called the bounded CMA security, and B\\\"ohl et al.\'s approach inherently accompanies a loose reduction.

In this paper, we aim at stepping towards practical EUF-CMA secure signatures with tighter reduction; that is, we achieve sublinear public keys with preserving the same security as the Waters signatures. To this end, we revisit the Seo signature scheme and devise an alternative and simple analysis leading the standard EUF-CMA security with tighter reduction. In particular, our security proof has a reduction loss of $O(\\lambda q)$, which is less than $O(\\sqrt{\\frac{\\lambda}{\\log}}\\lambda q)$ of the original security proof, where $\\lambda$ is the security parameter, and is almost the same as that of the Water signature scheme.

Expand

Additional news items may be found on the IACR news page.