Top Banner
1 Georgetown U. A Unified Framework for Trapdoor-Permutation-Based Sequential Aggregate Signatures Craig Gentry Adam O’Neill Leonid Reyzin IBM Boston U.
56

A Unified Framework for Trapdoor -Permutation-Based ...reyzin/papers/PKC-2018-Leo-print.pdf1 Georgetown U. A Unified Framework for Trapdoor -Permutation-Based Sequential Aggregate

Mar 17, 2020

Download

Documents

dariahiddleston
Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
Page 1: A Unified Framework for Trapdoor -Permutation-Based ...reyzin/papers/PKC-2018-Leo-print.pdf1 Georgetown U. A Unified Framework for Trapdoor -Permutation-Based Sequential Aggregate

1

Georgetown U.

A Unified Frameworkfor

Trapdoor-Permutation-BasedSequential Aggregate Signatures

Craig Gentry Adam O’Neill Leonid ReyzinIBM Boston U.

Page 2: A Unified Framework for Trapdoor -Permutation-Based ...reyzin/papers/PKC-2018-Leo-print.pdf1 Georgetown U. A Unified Framework for Trapdoor -Permutation-Based Sequential Aggregate

2

Motivating Example: Border Gateway Protocol (BGP)

• Q: How do you get from here to there on the internet?• A: BGP [Rekhter, Lougheed, Li, Hares]

Idea: utilize local knowledge– Each autonomous system (AS) knows

what IP addresses it owns– Each AS knows its connections (customer-provider, peer)– Each AS can talk to its neighbors

Page 3: A Unified Framework for Trapdoor -Permutation-Based ...reyzin/papers/PKC-2018-Leo-print.pdf1 Georgetown U. A Unified Framework for Trapdoor -Permutation-Based Sequential Aggregate

3

Border Gateway Protocol (BGP)Dear AT&T: to get to 107.20.211.*come to Georgetown

Georgetown UAT&T

Comcast

Dear Comcast: to get to 107.20.211.*,you can go AT&T → Georgetown

Boston U

Dear Boston U:to get to 107.20.211.* ,you can go Comcast→AT&T→Georgetown

(owns 107.20.211.*)

Page 4: A Unified Framework for Trapdoor -Permutation-Based ...reyzin/papers/PKC-2018-Leo-print.pdf1 Georgetown U. A Unified Framework for Trapdoor -Permutation-Based Sequential Aggregate

4

Border Gateway Protocol (BGP)Dear AT&T: to get to 107.20.211.*come to Georgetown

Georgetown UAT&T

Comcast

Dear Comcast: to get to 107.20.211.*,you can go AT&T → Georgetown

Boston U

Dear Boston U:to get to 107.20.211.* ,you can go Comcast→AT&T→Georgetown

(owns 107.20.211.*)

S-BGP [Kent-Lynn-Seo2000]: Same but with signatures

Georgetown

Comcast

GeorgetownAT&T

AT&TGeorgetown

Page 5: A Unified Framework for Trapdoor -Permutation-Based ...reyzin/papers/PKC-2018-Leo-print.pdf1 Georgetown U. A Unified Framework for Trapdoor -Permutation-Based Sequential Aggregate

5

Sequential Aggregate Signatures (SAS)• S-BGP requires possibly long signature chains• Q: Can we compress multiple signatures to save space?• A: Sequential Aggregate Signatures (SAS)

[Lysyanskaya Micali Reyzin Shacham 04]:

Signer 3Signer 2Signer 1 m2, σ2m1, σ1

σi attests to m1 m2 … mi on behalf of PK1 PK2 … PKi

m3, σ3

• This work: understanding + improving TDP-based Sequential Aggregate Signatures

• Several prior TDP-based constructions– Note: [Boneh Gentry Lynn Shacham 2003] allow non-sequential

(even third-party) aggregation post signing, but based on pairings

Page 6: A Unified Framework for Trapdoor -Permutation-Based ...reyzin/papers/PKC-2018-Leo-print.pdf1 Georgetown U. A Unified Framework for Trapdoor -Permutation-Based Sequential Aggregate

Outline• Sequential Aggregate Signatures (SAS)• Security Definition• Prior Constructions

– [LMRS]– [Neven]

• Our General Construction– History-free variants

6

Page 7: A Unified Framework for Trapdoor -Permutation-Based ...reyzin/papers/PKC-2018-Leo-print.pdf1 Georgetown U. A Unified Framework for Trapdoor -Permutation-Based Sequential Aggregate

7

SAS SecuritySigner 3Signer 2Signer 1 m2, σ2m1, σ1 m3, σ3

σi attests to m1 m2 … mi on behalf of PK1 PK2 … PKi

• Equivalent to what you get from simply concatenating individual signatures, without any aggregation

• Adversary model: arbitrary subset of adversarial signers

Page 8: A Unified Framework for Trapdoor -Permutation-Based ...reyzin/papers/PKC-2018-Leo-print.pdf1 Georgetown U. A Unified Framework for Trapdoor -Permutation-Based Sequential Aggregate

8

SAS SecuritySigner 3Signer 2Signer 1 m2, σ2m1, σ1 m3, σ3

σi attests to m1 m2 … mi on behalf of PK1 PK2 … PKi

• Equivalent to what you get from simply concatenating individual signatures, without any aggregation

• Adversary model: arbitrary subset of adversarial signers

Page 9: A Unified Framework for Trapdoor -Permutation-Based ...reyzin/papers/PKC-2018-Leo-print.pdf1 Georgetown U. A Unified Framework for Trapdoor -Permutation-Based Sequential Aggregate

9

SAS SecuritySigner 3Signer 2Signer 1 m2, σ2m1, σ1 m3, σ3

σi attests to m1 m2 … mi on behalf of PK1 PK2 … PKi

• Equivalent to what you get from simply concatenating individual signatures, without any aggregation

• Adversary model: arbitrary subset of adversarial signers• Chosen Message-and-Aggregate-so-Far attack

Page 10: A Unified Framework for Trapdoor -Permutation-Based ...reyzin/papers/PKC-2018-Leo-print.pdf1 Georgetown U. A Unified Framework for Trapdoor -Permutation-Based Sequential Aggregate

10

SAS SecuritySigner 3Signer 2Signer 1 m2, σ2m1, σ1 m3, σ3

σi attests to m1 m2 … mi on behalf of PK1 PK2 … PKi

• Equivalent to what you get from simply concatenating individual signatures, without any aggregation

• Adversary model: arbitrary subset of adversarial signers• Chosen Message-and-Aggregate-so-Far attack

Page 11: A Unified Framework for Trapdoor -Permutation-Based ...reyzin/papers/PKC-2018-Leo-print.pdf1 Georgetown U. A Unified Framework for Trapdoor -Permutation-Based Sequential Aggregate

11

SAS SecuritySigner 3Signer 2Signer 1 m2, σ2m1, σ1 m3, σ3

σi attests to m1 m2 … mi on behalf of PK1 PK2 … PKi

• Equivalent to what you get from simply concatenating individual signatures, without any aggregation

• Adversary model: arbitrary subset of adversarial signers• Chosen Message-and-Aggregate-so-Far attack• Even after such an attack,

adversary can’t “frame” the honest parties– Adversary can’t output any (m1, m2, m3, σ3) that verifies

as long as Signer 2 never signed m2** * * *

Page 12: A Unified Framework for Trapdoor -Permutation-Based ...reyzin/papers/PKC-2018-Leo-print.pdf1 Georgetown U. A Unified Framework for Trapdoor -Permutation-Based Sequential Aggregate

Outline• Sequential Aggregate Signatures (SAS)• Security Definition• Prior Constructions

– [LMRS]– [Neven]

• Our General Construction– History-free variants

12

Page 13: A Unified Framework for Trapdoor -Permutation-Based ...reyzin/papers/PKC-2018-Leo-print.pdf1 Georgetown U. A Unified Framework for Trapdoor -Permutation-Based Sequential Aggregate

13

Review: Full-Domain Hash Signatures

f −1y xm H

[Bellare-Rogaway 93]Trapdoor permutation public key PK=f, secret key SK=f−1

Hash (random oracle) function H (output range equals domain of f )

• y = H (m)

• x= f −1 ( y )

Steps of the Signer:

fy xm H

• y = H (m)

• y = f ( x )

Steps of the Verifier:

? ?=

Page 14: A Unified Framework for Trapdoor -Permutation-Based ...reyzin/papers/PKC-2018-Leo-print.pdf1 Georgetown U. A Unified Framework for Trapdoor -Permutation-Based Sequential Aggregate

14

LMRS Aggregate Signature Scheme

x1

[Lysyanskaya-Micali-R-Shacham 04]

f −1y1m1

PK1 HSigner 1: 1

Page 15: A Unified Framework for Trapdoor -Permutation-Based ...reyzin/papers/PKC-2018-Leo-print.pdf1 Georgetown U. A Unified Framework for Trapdoor -Permutation-Based Sequential Aggregate

15

LMRS Aggregate Signature Scheme

x1

f −1y2 x2m1, m2⊕PK1, PK2 H

[Lysyanskaya-Micali-R-Shacham 04]

• g2 = H (PK1, PK2, m1, m2)

• x2= f −1 ( y2 )

• Verify x1 using PK1,m1

• Check that PK1 = f1 specifies a permutation Steps of Signer 2:

f −1y1m1

PK1 H

• Verify x2 using PK1, PK2, m1, m2

• Check that PK1= f1, PK2 = f2 specify permutations Steps of Signer 3:

g2• y2 = g2 ⊕ x1

2

2

1

Page 16: A Unified Framework for Trapdoor -Permutation-Based ...reyzin/papers/PKC-2018-Leo-print.pdf1 Georgetown U. A Unified Framework for Trapdoor -Permutation-Based Sequential Aggregate

16

LMRS Aggregate Signature Scheme

x1

f −1y2 x2m1, m2⊕PK1, PK2 H

[Lysyanskaya-Micali-R-Shacham 04]

• g2 = H (PK1, PK2, m1, m2)

• x2= f −1 ( y2 )

• Verify x1 using PK1,m1

• Check that PK1 = f1 specifies a permutation Steps of Signer 2:

f −1y3 x3m1, m2, m3⊕PK1, PK2, PK3 H

f −1y1m1

PK1 H

• Verify x2 using PK1, PK2, m1, m2

• Check that PK1= f1, PK2 = f2 specify permutations Steps of Signer 3:

g2

g3

• y2 = g2 ⊕ x1

2

2

1

3

Page 17: A Unified Framework for Trapdoor -Permutation-Based ...reyzin/papers/PKC-2018-Leo-print.pdf1 Georgetown U. A Unified Framework for Trapdoor -Permutation-Based Sequential Aggregate

17

LMRS Aggregate Signature Scheme[Lysyanskaya-Micali-R-Shacham 04]

• g2 = H (PK1, PK2, m1, m2)

• x2= f −1 ( y2 )

• Verify x1 using PK1,m1

• Check that PK1 = f1 specifies a permutation Steps of Signer 2:

• Verify x2 using PK1, PK2, m1, m2

• Check that PK1= f1, PK2 = f2 specify permutations Steps of Signer 3:

• y2 = g2 ⊕ x1

2

getting certified TDPs takes work: for RSA, either extra proofs [Goldberg-Reyzin-Sagga-Baldimtsi 18][Auerbach-Poettering 18] or long verification exponents

Page 18: A Unified Framework for Trapdoor -Permutation-Based ...reyzin/papers/PKC-2018-Leo-print.pdf1 Georgetown U. A Unified Framework for Trapdoor -Permutation-Based Sequential Aggregate

18

LMRS Aggregate Signature Scheme

x1

f −1y2 x2m1, m2⊕PK1, PK2 H

[Lysyanskaya-Micali-R-Shacham 04]

• g2 = H (PK1, PK2, m1, m2)

• x2= f −1 ( y2 )

• Verify x1 using PK1,m1

• Check that PK1 = f1 specifies a permutation Steps of Signer 2:

f −1y3 x3m1, m2, m3⊕PK1, PK2, PK3 H

f −1y1m1

PK1 H

• Verify x2 using PK1, PK2, m1, m2

• Check that PK1= f1, PK2 = f2 specify permutations Steps of Signer 3:

g2

g3

• y2 = g2 ⊕ x1

2

2

1

3

Page 19: A Unified Framework for Trapdoor -Permutation-Based ...reyzin/papers/PKC-2018-Leo-print.pdf1 Georgetown U. A Unified Framework for Trapdoor -Permutation-Based Sequential Aggregate

19

LMRS Aggregate Signature Scheme

x1

f −1y2 x2m1, m2⊕PK1, PK2 H

[Lysyanskaya-Micali-R-Shacham 04]

f −1y3 x3m1, m2, m3⊕PK1, PK2, PK3 H

f −1y1m1

PK1 H

g2

g3

2

1

3

Q: What happens if f1 is not a permutation?

Page 20: A Unified Framework for Trapdoor -Permutation-Based ...reyzin/papers/PKC-2018-Leo-print.pdf1 Georgetown U. A Unified Framework for Trapdoor -Permutation-Based Sequential Aggregate

20

LMRS Aggregate Signature Scheme

x1

f −1y2 x2m1, m2⊕PK1, PK2 H

[Lysyanskaya-Micali-R-Shacham 04]

f −1y3 x3m1, m2, m3⊕PK1, PK2, PK3 H

f −1y1m1

PK1 H

g2

g3

2

1

3

Q: What happens if f1 is not a permutation?A: Adversary can control input to f2 and thus attack signer 2!

Page 21: A Unified Framework for Trapdoor -Permutation-Based ...reyzin/papers/PKC-2018-Leo-print.pdf1 Georgetown U. A Unified Framework for Trapdoor -Permutation-Based Sequential Aggregate

21

LMRS Aggregate Signature Scheme

x1

f −1y2 x2m1, m2⊕PK1, PK2 H

[Lysyanskaya-Micali-R-Shacham 04]

f −1y3 x3m1, m2, m3⊕PK1, PK2, PK3 H

f −1y1m1

PK1 H

g2

g3

2

1

3

Q: What happens if f1 is not a permutation?A: Adversary can control input to f2 and thus attack signer 2!Q: What happens if f1 is an

adversarial permutation?Q: Verify-before-sign

means adversary hasno control over x1

Page 22: A Unified Framework for Trapdoor -Permutation-Based ...reyzin/papers/PKC-2018-Leo-print.pdf1 Georgetown U. A Unified Framework for Trapdoor -Permutation-Based Sequential Aggregate

22

LMRS Verification

f3y3 x3m1, m2, m3⊕PK1, PK2, PK3 H

g3

Verifier knows: last signature x3, messages m1,m2,m3 public keys PK1=f1, PK2=f2, PK3=f3

Page 23: A Unified Framework for Trapdoor -Permutation-Based ...reyzin/papers/PKC-2018-Leo-print.pdf1 Georgetown U. A Unified Framework for Trapdoor -Permutation-Based Sequential Aggregate

23

LMRS Verification

f2y2 x2m1, m2⊕PK1, PK2 H

f3y3 x3m1, m2, m3⊕PK1, PK2, PK3 H

g2

g3

Verifier knows: last signature x3, messages m1,m2,m3 public keys PK1=f1, PK2=f2, PK3=f3

Page 24: A Unified Framework for Trapdoor -Permutation-Based ...reyzin/papers/PKC-2018-Leo-print.pdf1 Georgetown U. A Unified Framework for Trapdoor -Permutation-Based Sequential Aggregate

24

LMRS Verification

x1

f2y2 x2m1, m2⊕PK1, PK2 H

f3y3 x3m1, m2, m3⊕PK1, PK2, PK3 H

f1g1

m1PK1 H

g2

g3

Verifier knows: last signature x3, messages m1,m2,m3 public keys PK1=f1, PK2=f2, PK3=f3

y1=?

To sum up: scheme works because ⊕ can be undone, but requires certified trapdoor permutations

Page 25: A Unified Framework for Trapdoor -Permutation-Based ...reyzin/papers/PKC-2018-Leo-print.pdf1 Georgetown U. A Unified Framework for Trapdoor -Permutation-Based Sequential Aggregate

Outline• Sequential Aggregate Signatures (SAS)• Security Definition• Prior Constructions

– [LMRS]: requires certified TDPs– [Neven]: works even adversary gives nonpermutations!

• Our General Construction– History-free variants

25

Page 26: A Unified Framework for Trapdoor -Permutation-Based ...reyzin/papers/PKC-2018-Leo-print.pdf1 Georgetown U. A Unified Framework for Trapdoor -Permutation-Based Sequential Aggregate

26

h1x1

Hash function H (short outputs), G (full domain outputs)Signature has two components: (x, h)

Steps of Signer 1: f −1m1

PK1 H 1Gy1

[Neven08] Aggregate Signature Scheme

Page 27: A Unified Framework for Trapdoor -Permutation-Based ...reyzin/papers/PKC-2018-Leo-print.pdf1 Georgetown U. A Unified Framework for Trapdoor -Permutation-Based Sequential Aggregate

27

h1x1

Hash function H (short outputs), G (full domain outputs)Signature has two components: (x, h)

First, verify (x1, h1) using PK1,m1Steps of Signer 2:

f −1m1

PK1 H 1Gy1

[Neven08] Aggregate Signature Scheme

Page 28: A Unified Framework for Trapdoor -Permutation-Based ...reyzin/papers/PKC-2018-Leo-print.pdf1 Georgetown U. A Unified Framework for Trapdoor -Permutation-Based Sequential Aggregate

28

h1x1

f −1⊕y2 x2m1, m2

η2

h2⊕

PK1,PK2H G

Hash function H (short outputs), G (full domain outputs)Signature has two components: (x, h)

• η2 = H (PK1, PK2, x1, m1, m2)• h2=η2 ⊕h1

• y2 = G(h2) ⊕ x1

• x2= f −1(y2)2

First, verify (x1, h1) using PK1,m1Steps of Signer 2:

2

f −1m1

PK1 H 1Gy1

[Neven08] Aggregate Signature Scheme

Page 29: A Unified Framework for Trapdoor -Permutation-Based ...reyzin/papers/PKC-2018-Leo-print.pdf1 Georgetown U. A Unified Framework for Trapdoor -Permutation-Based Sequential Aggregate

29

h1x1

f −1⊕y2 x2m1, m2

η2

h2⊕

PK1,PK2H G

f −1⊕y3

m1, m2, m3

η3⊕PK1, PK2, PK3 H G

h3x3

Hash function H (short outputs), G (full domain outputs)Signature has two components: (x, h)

• η2 = H (PK1, PK2, x1, m1, m2)• h2=η2 ⊕h1

• y2 = G(h2) ⊕ x1

• x2= f −1(y2)2

First, verify (x1, h1) using PK1,m1Steps of Signer 2:

First, verify (x2, h2) using PK1, PK2, m1, m2Steps of Signer 3:…

2

3

f −1m1

PK1 H 1Gy1

[Neven08] Aggregate Signature Scheme

Page 30: A Unified Framework for Trapdoor -Permutation-Based ...reyzin/papers/PKC-2018-Leo-print.pdf1 Georgetown U. A Unified Framework for Trapdoor -Permutation-Based Sequential Aggregate

30

h1x1

f −1⊕y2 x2m1, m2

η2

h2⊕

PK1,PK2H G

f −1⊕y3

m1, m2, m3

η3⊕PK1, PK2, PK3 H G

h3x3

Hash function H (short outputs), G (full domain outputs)Signature has two components: (x, h)

2

3

f −1m1

PK1 H 1Gy1

?

Q: How do even verify?

[Neven08] Aggregate Signature Scheme

Page 31: A Unified Framework for Trapdoor -Permutation-Based ...reyzin/papers/PKC-2018-Leo-print.pdf1 Georgetown U. A Unified Framework for Trapdoor -Permutation-Based Sequential Aggregate

31

x2h2

⊕y3 η3⊕H G

h3

Hash function H (short outputs), G (full domain outputs)Signature has two components: (x, h)

The transformation from (x2, h2) to (y3, h3) is invertible!x2 = G(h3) ⊕ y3

[Neven08] Aggregate Signature Scheme

Page 32: A Unified Framework for Trapdoor -Permutation-Based ...reyzin/papers/PKC-2018-Leo-print.pdf1 Georgetown U. A Unified Framework for Trapdoor -Permutation-Based Sequential Aggregate

32

x2h2

⊕y3 η3⊕H G

h3

Hash function H (short outputs), G (full domain outputs)Signature has two components: (x, h)

The transformation from (x2, h2) to (y3, h3) is invertible!x2 = G(h3) ⊕ y3h2 = H(x2) ⊕ h3

[Neven08] Aggregate Signature Scheme

Page 33: A Unified Framework for Trapdoor -Permutation-Based ...reyzin/papers/PKC-2018-Leo-print.pdf1 Georgetown U. A Unified Framework for Trapdoor -Permutation-Based Sequential Aggregate

33

[Neven08] Aggregate Signature Scheme

x2h2

⊕y3 η3⊕H G

h3

Hash function H (short outputs), G (full domain outputs)Signature has two components: (x, h)

The transformation from (x2, h2) to (y3, h3) is invertible!x2 = G(h3) ⊕ y3h2 = H(x2) ⊕ h3

This is just 2 rounds of (unbalanced) Feistel

Page 34: A Unified Framework for Trapdoor -Permutation-Based ...reyzin/papers/PKC-2018-Leo-print.pdf1 Georgetown U. A Unified Framework for Trapdoor -Permutation-Based Sequential Aggregate

34

[Neven08] Aggregate Signature Scheme

x2h2

⊕y3 η3⊕H G

h3

Hash function H (short outputs), G (full domain outputs)Signature has two components: (x, h)

The transformation from (x2, h2) to (y3, h3) is invertible!x2 = G(h3) ⊕ y3h2 = H(x2) ⊕ h3

So verifier can compute y3=f3(x3), get to (x2, h2), and repeat

f3 x3

This is just 2 rounds of (unbalanced) Feistel

Page 35: A Unified Framework for Trapdoor -Permutation-Based ...reyzin/papers/PKC-2018-Leo-print.pdf1 Georgetown U. A Unified Framework for Trapdoor -Permutation-Based Sequential Aggregate

35

h1x1

f −1⊕y2 x2m1, m2

η2

h2⊕

PK1,PK2H G

f −1⊕y3

m1, m2, m3

η3⊕PK1, PK2, PK3 H G

h3x3

Hash function H (short outputs), G (full domain outputs)Signature has two components: (x, h)

2

3

f −1m1

PK1 H 1Gy1

?

[Neven08] Aggregate Signature Scheme

Page 36: A Unified Framework for Trapdoor -Permutation-Based ...reyzin/papers/PKC-2018-Leo-print.pdf1 Georgetown U. A Unified Framework for Trapdoor -Permutation-Based Sequential Aggregate

36

h1x1

f −1⊕y2 x2m1, m2

η2

h2⊕

PK1,PK2H G

f −1⊕y3

m1, m2, m3

η3⊕PK1, PK2, PK3 H G

h3x3

Hash function H (short outputs), G (full domain outputs)Signature has two components: (x, h)

2

3

f −1m1

PK1 H 1Gy1

?

Q: Why no certified TDP? What if f1 is not a TDP?

[Neven08] Aggregate Signature Scheme

Page 37: A Unified Framework for Trapdoor -Permutation-Based ...reyzin/papers/PKC-2018-Leo-print.pdf1 Georgetown U. A Unified Framework for Trapdoor -Permutation-Based Sequential Aggregate

37

h1x1

f −1⊕y2 x2m1, m2

η2

h2⊕

PK1,PK2H G

f −1⊕y3

m1, m2, m3

η3⊕PK1, PK2, PK3 H G

h3x3

Hash function H (short outputs), G (full domain outputs)Signature has two components: (x, h)

2

3

f −1m1

PK1 H 1Gy1

?

Q: Why no certified TDP? What if f1 is not a TDP?A: Adversary can’t control y2, because now x1 gets hashed before ⊕

[Neven08] Aggregate Signature Scheme

Page 38: A Unified Framework for Trapdoor -Permutation-Based ...reyzin/papers/PKC-2018-Leo-print.pdf1 Georgetown U. A Unified Framework for Trapdoor -Permutation-Based Sequential Aggregate

Outline• Sequential Aggregate Signatures (SAS)• Security Definition• Prior Constructions

– [LMRS]: requires certified TDPs– [Neven]: works even adversary gives nonpermutations!

• Our General Construction– History-free variants

38

Page 39: A Unified Framework for Trapdoor -Permutation-Based ...reyzin/papers/PKC-2018-Leo-print.pdf1 Georgetown U. A Unified Framework for Trapdoor -Permutation-Based Sequential Aggregate

Our Aggregate Signature Scheme

h1

x1

f −1y2 x2m1, m2 η2

h2⊕

PK1,PK2H G 2

f −1 x2m1, m2⊕PK1, PK2 H 2

x1

LMRS:

Neven:

(certified TDPs)

Page 40: A Unified Framework for Trapdoor -Permutation-Based ...reyzin/papers/PKC-2018-Leo-print.pdf1 Georgetown U. A Unified Framework for Trapdoor -Permutation-Based Sequential Aggregate

40

Our Aggregate Signature Scheme

h1

x1

f −1y2 x2m1, m2 η2

h2⊕

PK1,PK2H G 2

This Work:

f −1 x2m1, m2⊕PK1, PK2 H 2

x1

f −1K=(PK1, PK2, m1, m2) 2

x1 𝜋 −1 x2y2

LMRS:

Neven:

(certified TDPs)

Page 41: A Unified Framework for Trapdoor -Permutation-Based ...reyzin/papers/PKC-2018-Leo-print.pdf1 Georgetown U. A Unified Framework for Trapdoor -Permutation-Based Sequential Aggregate

41

Our Aggregate Signature Scheme

h1

x1

f −1y2 x2m1, m2 η2

h2⊕

PK1,PK2H G 2

This Work:

f −1 x2m1, m2⊕PK1, PK2 H 2

x1

f −1K=(PK1, PK2, m1, m2) 2

x1 𝜋 −1 x2y2

LMRS:

Neven:

𝜋 is an ideal cipher (keyed public random permutation, like AES)𝜋 can’t be AES, because need bigger domain (at least for f = RSA)

[Coron, Holenstein, Künzler, Patarin, Seurin,Tessaro; Dachman-Soled, Katz, Thiruvengadam; Dai-Steinberger 16]

But: 𝜋 can be built from random oracle via 8-round Feistel

(certified TDPs)

Page 42: A Unified Framework for Trapdoor -Permutation-Based ...reyzin/papers/PKC-2018-Leo-print.pdf1 Georgetown U. A Unified Framework for Trapdoor -Permutation-Based Sequential Aggregate

42

Our Aggregate Signature Scheme

h1

x1

f −1y2 x2m1, m2 η2

h2⊕

PK1,PK2H G 2

This Work:

f −1 x2m1, m2⊕PK1, PK2 H 2

x1

f −1K=(PK1, PK2, m1, m2) 2

x1 𝜋 −1 x2y2

LMRS:

Neven:

- Simpler and easier to analyze (proofs in the paper)- Doesn’t require certified TDPs (same as Neven)- Aggregate signature has only one component

(shorter than Neven if you believe in ideal ciphers)

(certified TDPs)

Page 43: A Unified Framework for Trapdoor -Permutation-Based ...reyzin/papers/PKC-2018-Leo-print.pdf1 Georgetown U. A Unified Framework for Trapdoor -Permutation-Based Sequential Aggregate

Outline• Sequential Aggregate Signatures (SAS)• Security Definition• Prior Constructions

– [LMRS]: requires certified TDPs– [Neven]: works even adversary gives nonpermutations!

• Our General Construction– History-free variants

43

Page 44: A Unified Framework for Trapdoor -Permutation-Based ...reyzin/papers/PKC-2018-Leo-print.pdf1 Georgetown U. A Unified Framework for Trapdoor -Permutation-Based Sequential Aggregate

Why History-Free?

LMRS, Neven, and our scheme: all require verify-before-signDevastating attack if you use your f −1

before verifying what you put into it!

Page 45: A Unified Framework for Trapdoor -Permutation-Based ...reyzin/papers/PKC-2018-Leo-print.pdf1 Georgetown U. A Unified Framework for Trapdoor -Permutation-Based Sequential Aggregate

Why History-Free?

LMRS, Neven, and our scheme: all require verify-before-signDevastating attack if you use your f −1

before verifying what you put into it!

Page 46: A Unified Framework for Trapdoor -Permutation-Based ...reyzin/papers/PKC-2018-Leo-print.pdf1 Georgetown U. A Unified Framework for Trapdoor -Permutation-Based Sequential Aggregate

Why History-Free?

LMRS, Neven, and our scheme: all require verify-before-sign

f −1K=(PK1, PK2, m1, m2) 2

x1 𝜋 −1 x2y2

Devastating attack if you use your f −1

before verifying what you put into it!(Chosen-aggregate attack using a bogus x1 to get a y2 collision)

Page 47: A Unified Framework for Trapdoor -Permutation-Based ...reyzin/papers/PKC-2018-Leo-print.pdf1 Georgetown U. A Unified Framework for Trapdoor -Permutation-Based Sequential Aggregate

47

Why History-Free?

LMRS, Neven, and our scheme: all require verify-before-signDevastating attack if you use your f −1

before verifying what you put into it!

m1

Comcast

Georgetown

AT&T

m2Georgetown

AT&TGeorgetownm3

Verification requires retrieving current PKs(out of 85000 ASes on the internet)If you wait to verify before forwarding,you’ll delay others (who can anyway verify on their own)At times of high load, need “lazy (delayed) verification”

Problem with verify-before-sign:

Page 48: A Unified Framework for Trapdoor -Permutation-Based ...reyzin/papers/PKC-2018-Leo-print.pdf1 Georgetown U. A Unified Framework for Trapdoor -Permutation-Based Sequential Aggregate

History-Free Variants

f −1K=(PK1, PK2, m1, m2) 2

x1 𝜋 −1 x2y2

Page 49: A Unified Framework for Trapdoor -Permutation-Based ...reyzin/papers/PKC-2018-Leo-print.pdf1 Georgetown U. A Unified Framework for Trapdoor -Permutation-Based Sequential Aggregate

History-Free Variants

f −1K=(PK1, PK2, m1, m2) 2

x1 𝜋 −1 x2y2

Page 50: A Unified Framework for Trapdoor -Permutation-Based ...reyzin/papers/PKC-2018-Leo-print.pdf1 Georgetown U. A Unified Framework for Trapdoor -Permutation-Based Sequential Aggregate

History-Free Variants

f −1K=(PK2, m2) 2

x1 𝜋 −1 x2y2

Problem: not secure!

Page 51: A Unified Framework for Trapdoor -Permutation-Based ...reyzin/papers/PKC-2018-Leo-print.pdf1 Georgetown U. A Unified Framework for Trapdoor -Permutation-Based Sequential Aggregate

Randomized History-Free Variant

f −1K=(PK2, m2, 2

x1 𝜋 −1 x2y2

)r2

Just add fresh randomness to the key for 𝜋 [Brogle-Goldberg-Reyzin ‘12]

Drawback: final aggregate is r1 r2 … rn xn — not constant size

but still better than n individual sigs because each ri is short

Intuition why it works: Adversary can’t predict y2, so this is like FDH

Page 52: A Unified Framework for Trapdoor -Permutation-Based ...reyzin/papers/PKC-2018-Leo-print.pdf1 Georgetown U. A Unified Framework for Trapdoor -Permutation-Based Sequential Aggregate

Deterministic History-Free Variant

f −1K=(PK2, m2, 2

x1 𝜋 −1 x2y2

)r2

Page 53: A Unified Framework for Trapdoor -Permutation-Based ...reyzin/papers/PKC-2018-Leo-print.pdf1 Georgetown U. A Unified Framework for Trapdoor -Permutation-Based Sequential Aggregate

Deterministic History-Free Variant

f −1K=(PK2, m2, 2

x1 𝜋 −1 x2y2

)r2

Page 54: A Unified Framework for Trapdoor -Permutation-Based ...reyzin/papers/PKC-2018-Leo-print.pdf1 Georgetown U. A Unified Framework for Trapdoor -Permutation-Based Sequential Aggregate

Deterministic History-Free Variant

f −1K=(PK2, m2

2x1 𝜋 −1 x2

y2)

tag = H(PK2, m2)

Use “tag-based TDP” (tag is a public input that defines a fresh TDP)

Tag-based TDP can be built on a variant of strong RSA[Kiltz-Mohassel-O’Neill ‘10]

Intuition why it works: chosen message attack will hit the wrong tag

Page 55: A Unified Framework for Trapdoor -Permutation-Based ...reyzin/papers/PKC-2018-Leo-print.pdf1 Georgetown U. A Unified Framework for Trapdoor -Permutation-Based Sequential Aggregate

Outline• Sequential Aggregate Signatures (SAS)• Security Definition• Prior Constructions

– [LMRS]: requires certified TDPs– [Neven]: works even adversary gives nonpermutations!

• Our General Construction– History-free variants (randomness or stronger assumption)

55

Page 56: A Unified Framework for Trapdoor -Permutation-Based ...reyzin/papers/PKC-2018-Leo-print.pdf1 Georgetown U. A Unified Framework for Trapdoor -Permutation-Based Sequential Aggregate

56

Conclusion

This Work: f −1K=(PK1, PK2, m1, m2) 2

x1 𝜋 −1 x2y2

- Simpler and easier to analyze- Unfortunately, current techniques for building 𝜋

have a large security loss, so parameters not practical(while [Neven 08] is practical assuming RO)

- Let’s build ideal ciphers with good parameters!- Question: if you build 𝜋 using RO, you need 8 rounds of Feistel.

Neven works with 2 rounds of Feistel, but ends up with longer sigs.Do you really need an ideal cipher for the shorter sigs?