22.04.2014 Views

a590003

a590003

a590003

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Discussion. We now elaborate on Theorem 1. If we consider the distinguisher<br />

D w,l from Theorem 1, we observe that by the advantage lower bound in the<br />

theorem statement, if l,w ≪ 2 n/4 and consequently p(H,w,l) ≈ 0, the number<br />

of queries made by the simulator, denoted q S = q S (2l,w + 1) must satisfy<br />

q S = Ω(w·l) = Ω(q 1·q 2 ) to ensure a sufficiently small indifferentiability advantage.<br />

This in particular means that in the case where both q 1 and q 2 are large,<br />

the simulator must make a quadratic effort to prevent the attacker from distinguishing.<br />

Below, in Theorem 2, we show that this simulation effort is essentially<br />

optimal.<br />

In many scenarios, this quadratic lower bound happens to be a problem, as<br />

wenow illustrate.As aconcreteexample, letSS = (key,sign,ver)be anarbitrary<br />

signature scheme signing n bits messages, and let ˜SS[R] = (˜key R , ˜sign R ,ṽer R )<br />

forR : {0,1} ∗ → {0,1} n betheschemeobtainedviathehash-then-signparadigm<br />

such that ˜sign R (sk,m) = sign(sk,R(m)). It is well known that for an adversary<br />

B making q sign signing and q R random oracle queries, there exists an adversary<br />

C making q sign signing queries such that<br />

Adv uf-cma<br />

˜SS[R] (BR ) ≤ (q sign +q R ) 2<br />

2 n +Adv uf-cma<br />

SS (C) , (1)<br />

where Adv uf-cma<br />

˜SS[R] (BR ) and Adv uf-cma<br />

SS (C) denote the respective advantages in<br />

the standard uf-cma game for security of signature schemes (with and without<br />

a random oracle, respectively). This in particular means that ˜SS is secure for<br />

q sign and q R as large as Θ(2 n/2 ), provided SS is secure for q sign signing queries.<br />

However,letusnowreplaceRbyH 2 [P]foranarbitraryconstructionH = H[P].<br />

Then, for all adversaries A making q P queries to P and q sign signing queries, we<br />

cancombinetheconcreteversionoftheMRHcompositiontheoremprovenin[31]<br />

and (1) to infer that there exists an adversary C and a distinguisher D such that<br />

Adv uf-cma<br />

˜SS[H 2 [P]] (AP ) ≤ Θ<br />

(<br />

(qsign ·q P ) 2<br />

2 n )<br />

+Adv uf-cma<br />

SS (C)+Adv indiff<br />

H 2 [P],R,S (D) ,<br />

whereC makesq sign signingqueries.Note thateven ifthe termAdv indiff<br />

H 2 [P],R,S (D)<br />

isreallysmall,thisnewboundcanonlyensuresecurityfortheresultingsignature<br />

scheme as long as q sign ·q P = Θ(2 n/2 ), i.e., if q sign = q P , we only get security up<br />

to Θ(2 n/4 ) queries, a remarkable loss with respect to the security bound in the<br />

random oracle model.<br />

We note that of course this does not mean that H 2 [P] for a concrete H<br />

and P is unsuitable for a certain application, such as hash-then-sign. In fact,<br />

H 2 [P] may well be optimally collision resistant. However, our result shows that<br />

a sufficiently strong security level cannot be inferred from any indifferentiability<br />

statementviathecompositiontheorem,takingusbacktoadirectad-hocanalysis<br />

and completely loosing the one main advantage of having indifferentiability in<br />

the first place.<br />

Upper bound. Our negative results do not rule out positive results completely:<br />

there could be indifferentiability upper bounds, though for simulators that make<br />

13<br />

15. To Hash or Not to Hash Again?

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!