You are looking at a specific version 20170925:100310 of this paper. See the latest version.

Paper 2017/916

A Concrete Treatment of Fiat-Shamir Signatures in the Quantum Random-Oracle Model

Eike Kiltz and Vadim Lyubashevsky and Christian Schaffner

Abstract

The Fiat-Shamir transform is a technique for combining a hash function and an identification scheme to produce a digital signature scheme. The resulting scheme is known to be secure in the random oracle model (ROM), which does not, however, imply security in the scenario where the adversary also has quantum access to the oracle. Due to the announced eventual change-over to cryptographic schemes that should resist attacks by quantum adversaries, the problem of constructing secure Fiat-Shamir signature schemes in the quantum random oracle model (QROM) has received increased interest. There have been recent results that proved the security of specific schemes (e.g., Alkim et al.~PQC 2017) constructed via the Fiat-Shamir transform, as well as those that gave more general constructions (e.g., Unruh, ASIACRYPT 2017), but only with asymptotic security proofs. The goal of this current paper is to create a generic framework for constructing tight reductions in the QROM from underlying hard problems to Fiat-Shamir signatures. Our generic reduction is composed of two results whose proofs, we believe, are simple and natural. We first consider a security notion (UF-NMA) in which the adversary obtains the public key and attempts to create a valid signature without accessing a signing oracle. We give a tight reduction showing that deterministic signatures (i.e., ones in which the randomness is derived from the message and the secret key) that are UF-NMA secure are also secure under the standard chosen message attack (UF-CMA) security definition. Our second result is showing that if the identification scheme is ``lossy'', as defined in (Abdalla et al.~Eurocrypt 2012), then the security of the UF-NMA scheme is tightly based on the hardness of distinguishing regular and lossy public keys of the identification scheme. This latter distinguishing problem is normally exactly the definition of some presumably-hard mathematical problem. The combination of these components gives our main result. As a concrete instantiation of our framework, we modify the recent lattice-based Dilithium digital signature scheme (Ducas et al., EPRINT 2017) so that its underlying identification scheme admits lossy public keys. The original Dilithium scheme, which is proven secure in the classical ROM based on standard lattice assumptions, has $1.5$KB public keys and $2.7$KB signatures. The new scheme, which is tightly based on the hardness of the Module-LWE problem in the QROM using our generic reductions, has $7.7$KB public keys and $5.7$KB signatures for the same security level. Furthermore, due to our proof of equivalence between the UF-NMA and UF-CMA security notions of deterministic signature schemes, we can formulate a new non-interactive assumption under which the original Dilithium signature scheme is also tightly secure in the QROM.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Preprint. MINOR revision.
Keywords
Fiat-ShamirQuantum Random OracleTightnessSignaturesPost-Quantum Security
Contact author(s)
eike kiltz @ rub de
History
2018-02-20: last of 2 revisions
2017-09-24: received
See all versions
Short URL
https://ia.cr/2017/916
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.