Paper 2018/1224

Further Lower Bounds for Structure-Preserving Signatures in Asymmetric Bilinear Groups

Essam Ghadafi

Abstract

Structure-Preserving Signatures (SPSs) are a useful tool for the design of modular cryptographic protocols. Recent series of works have shown that by limiting the message space of those schemes to the set of Diffie-Hellman (DH) pairs, it is possible to circumvent the known lower bounds in the Type-3 bilinear group setting thus obtaining the shortest signatures consisting of only 2 elements from the shorter source group. It has been shown that such a variant yields efficiency gains for some cryptographic constructions, including attribute-based signatures and direct anonymous attestation. Only the cases of signing a single DH pair or a DH pair and a vector from $\Z_p$ have been considered. Signing a vector of group elements is required for various applications of SPSs, especially if the aim is to forgo relying on heuristic assumptions. An open question is whether such an improved lower bound also applies to signing a vector of $\ell > 1$ messages. We answer this question negatively for schemes existentially unforgeable under an adaptive chosen-message attack (EUF-CMA) whereas we answer it positively for schemes existentially unforgeable under a random-message attack (EUF-RMA) and those which are existentially unforgeable under a combined chosen-random-message attack (EUF-CMA-RMA). The latter notion is a leeway between the two former notions where it allows the adversary to adaptively choose part of the message to be signed whereas the remaining part of the message is chosen uniformly at random by the signer. Another open question is whether strongly existentially unforgeable under an adaptive chosen-message attack (sEUF-CMA) schemes with 2-element signatures exist. We answer this question negatively, proving it is impossible to construct sEUF-CMA schemes with 2-element signatures even if the signature consists of elements from both source groups. On the other hand, we prove that sEUF-RMA and sEUF-CMA-RMA schemes with 2-element (unilateral) signatures are possible by giving constructions for those notions. Among other things, our findings show a gap between random-message/combined chosen-random-message security and chosen-message security in this setting.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Published elsewhere. AFRICACRYPT 2019
Contact author(s)
essam ghadafi @ gmail com
History
2019-05-10: revised
2018-12-30: received
See all versions
Short URL
https://ia.cr/2018/1224
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2018/1224,
      author = {Essam Ghadafi},
      title = {Further Lower Bounds for Structure-Preserving Signatures in Asymmetric Bilinear Groups},
      howpublished = {Cryptology ePrint Archive, Paper 2018/1224},
      year = {2018},
      note = {\url{https://eprint.iacr.org/2018/1224}},
      url = {https://eprint.iacr.org/2018/1224}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.