Skip to main content

Reduction-Centric Non-programmable Security Proof for the Full Domain Hash in the Random Oracle Model

  • Conference paper
Information Security Applications (WISA 2012)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 7690))

Included in the following conference series:

  • 991 Accesses

Abstract

The security proofs which do not rely on the programmability of the Random Oracle Model (ROM) have the advantage that the reduction of the proof can be actually constructed. This feature contrasts with reductions that rely on the programmability, because hash functions with programmability capacities are not known to exist in the level required in actual proofs of security for important cryptographic schemes. Recent work in Asiacrypt 2010 by Fischlin et al. [7] has shown that proofs without programmability are not likely to exist for the Full Domain Hash (FDH) signature scheme. We propose the strengthening of the one-wayness of the trapdoor permutation underlying the FDH. More formally, we assume one-way trapdoor permutations that cannot be inverted in a number of points of the domain, even when the adversary has access to the inverter oracle for a restricted number of queries, say ℓ. This approach resembles the one-more RSA problem studied by Bellare et al. [1], a generalization of the regular one-wayness assumption. We show that even in the naive case, where the sign and hash queries are less than ℓ, a non-programmable security reduction is possible in Fischlin’s model. We also study the more general case where the number of sign and hash queries is greater than ℓ.

This research was supported in part by NTT Information Sharing Platform Laboratories and JSPS Global COE program “Computationism as Foundation for the Sciences”.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Bellare, Namprempre, Pointcheval, Semanko: The one-more-rsa-inversion problems and the security of chaum’s blind signature scheme. Journal of Cryptology 16, 185–215 (2008)

    Article  MathSciNet  Google Scholar 

  2. Bellare, M., Rogaway, P.: Random oracles are practical: A paradigm for designing efficient protocols, pp. 62–73. ACM Press (1993)

    Google Scholar 

  3. Bellare, M., Rogaway, P.: The Exact Security of Digital Signatures - How to Sign with RSA and Rabin. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 399–416. Springer, Heidelberg (1996)

    Google Scholar 

  4. Coron, J.-S.: On the Exact Security of Full Domain Hash. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 229–235. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  5. Coron, J.-S.: Optimal Security Proofs for PSS and Other Signature Schemes. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 272–287. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  6. Dodis, Y., Oliveira, R., Pietrzak, K.: On the Generic Insecurity of the Full Domain Hash. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 449–466. Springer, Heidelberg (2005)

    Google Scholar 

  7. Fischlin, M., Lehmann, A., Ristenpart, T., Shrimpton, T., Stam, M., Tessaro, S.: Random Oracles with(out) Programmability. In: Abe, M. (ed.) ASIACRYPT 2010. LNCS, vol. 6477, pp. 303–320. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  8. Goldreich, O.: Foundations of Cryptography Vol. I - Basic Tools. Cambridge University Press (2006)

    Google Scholar 

  9. Goldwasser, S., Micali, S., Rivest, R.L.: A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Comput. 17(2), 281–308 (1988)

    Article  MathSciNet  MATH  Google Scholar 

  10. Hofheinz, D., Kiltz, E.: Programmable Hash Functions and Their Applications. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 21–38. Springer, Heidelberg (2008)

    Google Scholar 

  11. The Internet Engineering Task Force (IETF). Public-key cryptography standards (pkcs) #1: RSA cryptography specifications version 2.1 (2003)

    Google Scholar 

  12. Nielsen, J.B.: Separating Random Oracle Proofs from Complexity Theoretic Proofs: The Non-committing Encryption Case. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 111–126. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  13. Numayama, A., Isshiki, T., Tanaka, K.: Security of Digital Signature Schemes in Weakened Random Oracle Models. In: Cramer, R. (ed.) PKC 2008. LNCS, vol. 4939, pp. 268–287. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  14. Paillier, P.: Impossibility Proofs for RSA Signatures in the Standard Model. In: Abe, M. (ed.) CT-RSA 2007. LNCS, vol. 4377, pp. 31–48. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  15. Wee, H.: Zero Knowledge in the Random Oracle Model, Revisited. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 417–434. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Larangeira, M., Tanaka, K. (2012). Reduction-Centric Non-programmable Security Proof for the Full Domain Hash in the Random Oracle Model. In: Lee, D.H., Yung, M. (eds) Information Security Applications. WISA 2012. Lecture Notes in Computer Science, vol 7690. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-35416-8_10

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-35416-8_10

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-35415-1

  • Online ISBN: 978-3-642-35416-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics