|
|
|
@@ -109,12 +109,14 @@ This section takes a closer look at the single-user security of the EdDSA signat
|
|
|
|
The two main theorems for the single-user security of $\text{EdDSA}_{\text{sp}}$ and $\text{EdDSA}_{\text{lp}}$ are:
|
|
|
|
The two main theorems for the single-user security of $\text{EdDSA}_{\text{sp}}$ and $\text{EdDSA}_{\text{lp}}$ are:
|
|
|
|
|
|
|
|
|
|
|
|
\begin{theorem}[Security of EdDSA with strict parsing in the single-user setting]
|
|
|
|
\begin{theorem}[Security of EdDSA with strict parsing in the single-user setting]
|
|
|
|
|
|
|
|
\label{theorem:eddsa_sp_su}
|
|
|
|
Let $\adversary{A}$ be an adversary against the SUF-CMA security of EdDSA with strict parsing, making at most $\hashqueries$ hash queries and $\oraclequeries$ oracle queries, and $\group{G}$ be a group of prime order $L$. Then,
|
|
|
|
Let $\adversary{A}$ be an adversary against the SUF-CMA security of EdDSA with strict parsing, making at most $\hashqueries$ hash queries and $\oraclequeries$ oracle queries, and $\group{G}$ be a group of prime order $L$. Then,
|
|
|
|
|
|
|
|
|
|
|
|
\[ \advantage{\group{G}, \adversary{A}}{\text{SUF-CMA}}(\secparamter) \leq \advantage{\curve, n, c, L, \adversary{B}}{\sdlog} + \frac{2(\hashqueries + 1)}{2^b} + \frac{\oraclequeries \hashqueries + \oraclequeries}{2^{-\log_2(\lceil \frac{2^{2b} - 1}{L} \rceil 2^{-2b})}} \]
|
|
|
|
\[ \advantage{\group{G}, \adversary{A}}{\text{SUF-CMA}}(\secparamter) \leq \advantage{\curve, n, c, L, \adversary{B}}{\sdlog} + \frac{2(\hashqueries + 1)}{2^b} + \frac{\oraclequeries \hashqueries + \oraclequeries}{2^{-\log_2(\lceil \frac{2^{2b} - 1}{L} \rceil 2^{-2b})}} \]
|
|
|
|
\end{theorem}
|
|
|
|
\end{theorem}
|
|
|
|
|
|
|
|
|
|
|
|
\begin{theorem}[Security of EdDSA with lax parsing in the single-user setting]
|
|
|
|
\begin{theorem}[Security of EdDSA with lax parsing in the single-user setting]
|
|
|
|
|
|
|
|
\label{theorem:eddsa_lp_su}
|
|
|
|
Let $\adversary{A}$ be an adversary against the SUF-CMA security of EdDSA with lax parsing, making at most $\hashqueries$ hash queries and $\oraclequeries$ oracle queries, and $\group{G}$ be a group of prime order $L$. Then,
|
|
|
|
Let $\adversary{A}$ be an adversary against the SUF-CMA security of EdDSA with lax parsing, making at most $\hashqueries$ hash queries and $\oraclequeries$ oracle queries, and $\group{G}$ be a group of prime order $L$. Then,
|
|
|
|
|
|
|
|
|
|
|
|
\[ \advantage{\group{G}, \adversary{A}}{\text{EUF-CMA}}(\secparamter) \leq \advantage{\curve, n, c, L, \adversary{B}}{\sdlog} + \frac{2(\hashqueries + 1)}{2^b} + \frac{\oraclequeries \hashqueries + \oraclequeries}{2^{-\log_2(\lceil \frac{2^{2b} - 1}{L} \rceil 2^{-2b})}} \]
|
|
|
|
\[ \advantage{\group{G}, \adversary{A}}{\text{EUF-CMA}}(\secparamter) \leq \advantage{\curve, n, c, L, \adversary{B}}{\sdlog} + \frac{2(\hashqueries + 1)}{2^b} + \frac{\oraclequeries \hashqueries + \oraclequeries}{2^{-\log_2(\lceil \frac{2^{2b} - 1}{L} \rceil 2^{-2b})}} \]
|
|
|
|
@@ -130,6 +132,8 @@ The chain of reductions can be depicted as:
|
|
|
|
\input{sections/security_of_eddsa/gamez_implies_uf-nma}
|
|
|
|
\input{sections/security_of_eddsa/gamez_implies_uf-nma}
|
|
|
|
\input{sections/security_of_eddsa/dlog'_implies_gamez}
|
|
|
|
\input{sections/security_of_eddsa/dlog'_implies_gamez}
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
By combining the loss of advantage during all of the proofs above, combined with the loss introduced by EdDSA', a proof for theorem \ref{theorem:eddsa_sp_su} and \ref{theorem:eddsa_lp_su} is obtained.
|
|
|
|
|
|
|
|
|
|
|
|
\section{The Security of EdDSA in a Multi-User Setting}
|
|
|
|
\section{The Security of EdDSA in a Multi-User Setting}
|
|
|
|
|
|
|
|
|
|
|
|
In this section the multi-user security of the EdDSA signature scheme will be analyzed. A common approach for Schnorr-like signature schemes is to show it via the Random Self-reducibility property of the canonical identification scheme as done in \cite{C:KilMasPan16}. This approach does not work with the EdDSA signature scheme, since the reduction is not able to rerandomize a public key in a way preserving the distribution of the key generation algorithm. This is due to the fact that valid public key always has to have the n-th bit set.
|
|
|
|
In this section the multi-user security of the EdDSA signature scheme will be analyzed. A common approach for Schnorr-like signature schemes is to show it via the Random Self-reducibility property of the canonical identification scheme as done in \cite{C:KilMasPan16}. This approach does not work with the EdDSA signature scheme, since the reduction is not able to rerandomize a public key in a way preserving the distribution of the key generation algorithm. This is due to the fact that valid public key always has to have the n-th bit set.
|
|
|
|
@@ -141,12 +145,14 @@ The proof starts by showing that the MU-UF-NMA security of EdDSA implies MU-SUF-
|
|
|
|
The two main theorems for the multi-user security of $\text{EdDSA}_{\text{sp}}$ and $\text{EdDSA}_{\text{lp}}$ are:
|
|
|
|
The two main theorems for the multi-user security of $\text{EdDSA}_{\text{sp}}$ and $\text{EdDSA}_{\text{lp}}$ are:
|
|
|
|
|
|
|
|
|
|
|
|
\begin{theorem}[Security of EdDSA with strict parsing in the multi-user setting]
|
|
|
|
\begin{theorem}[Security of EdDSA with strict parsing in the multi-user setting]
|
|
|
|
|
|
|
|
\label{theorem:eddsa_sp_mu}
|
|
|
|
Let $\adversary{A}$ be an adversary against the MU-SUF-CMA security of EdDSA with strict parsing, receiving $N$ public keys and making at most $\hashqueries$ hash queries and $\oraclequeries$ oracle queries, and $\group{G}$ be a group of prime order $L$. Then,
|
|
|
|
Let $\adversary{A}$ be an adversary against the MU-SUF-CMA security of EdDSA with strict parsing, receiving $N$ public keys and making at most $\hashqueries$ hash queries and $\oraclequeries$ oracle queries, and $\group{G}$ be a group of prime order $L$. Then,
|
|
|
|
|
|
|
|
|
|
|
|
\[ \advantage{\group{G}, \adversary{A}}{\text{MU-SUF-CMA}}(\secparamter) \leq \advantage{\curve, n, c, L, \adversary{B}}{\somdl} + \frac{2(\hashqueries + 1)}{2^b} + \frac{\oraclequeries \hashqueries + \oraclequeries N}{2^{-\log_2(\lceil \frac{2^{2b} - 1}{L} \rceil 2^{-2b})}} \]
|
|
|
|
\[ \advantage{\group{G}, \adversary{A}}{\text{MU-SUF-CMA}}(\secparamter) \leq \advantage{\curve, n, c, L, \adversary{B}}{\somdl} + \frac{2(\hashqueries + 1)}{2^b} + \frac{\oraclequeries \hashqueries + \oraclequeries N}{2^{-\log_2(\lceil \frac{2^{2b} - 1}{L} \rceil 2^{-2b})}} \]
|
|
|
|
\end{theorem}
|
|
|
|
\end{theorem}
|
|
|
|
|
|
|
|
|
|
|
|
\begin{theorem}[Security of EdDSA with lax parsing in the multi-user setting]
|
|
|
|
\begin{theorem}[Security of EdDSA with lax parsing in the multi-user setting]
|
|
|
|
|
|
|
|
\label{theorem:eddsa_lp_mu}
|
|
|
|
Let $\adversary{A}$ be an adversary against the MU-EUF-CMA security of EdDSA with lax parsing, receiving $N$ public keys and making at most $\hashqueries$ hash queries and $\oraclequeries$ oracle queries, and $\group{G}$ be a group of prime order $L$. Then,
|
|
|
|
Let $\adversary{A}$ be an adversary against the MU-EUF-CMA security of EdDSA with lax parsing, receiving $N$ public keys and making at most $\hashqueries$ hash queries and $\oraclequeries$ oracle queries, and $\group{G}$ be a group of prime order $L$. Then,
|
|
|
|
|
|
|
|
|
|
|
|
\[ \advantage{\group{G}, \adversary{A}}{\text{MU-EUF-CMA}}(\secparamter) \leq \advantage{\curve, n, c, L, \adversary{B}}{\somdl} + \frac{2(\hashqueries + 1)}{2^b} + \frac{\oraclequeries \hashqueries + \oraclequeries N}{2^{-\log_2(\lceil \frac{2^{2b} - 1}{L} \rceil 2^{-2b})}} \]
|
|
|
|
\[ \advantage{\group{G}, \adversary{A}}{\text{MU-EUF-CMA}}(\secparamter) \leq \advantage{\curve, n, c, L, \adversary{B}}{\somdl} + \frac{2(\hashqueries + 1)}{2^b} + \frac{\oraclequeries \hashqueries + \oraclequeries N}{2^{-\log_2(\lceil \frac{2^{2b} - 1}{L} \rceil 2^{-2b})}} \]
|
|
|
|
@@ -160,6 +166,8 @@ The chain of reductions can be depicted as:
|
|
|
|
\input{sections/mu_security_of_eddsa/mu-gamez_implies_mu-uf-nma}
|
|
|
|
\input{sections/mu_security_of_eddsa/mu-gamez_implies_mu-uf-nma}
|
|
|
|
\input{sections/mu_security_of_eddsa/omdl'_implies_mu-gamez}
|
|
|
|
\input{sections/mu_security_of_eddsa/omdl'_implies_mu-gamez}
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
By combining the loss of advantage during all of the proofs above, combined with the loss introduced by EdDSA', a proof for theorem \ref{theorem:eddsa_sp_mu} and \ref{theorem:eddsa_lp_mu} is obtained.
|
|
|
|
|
|
|
|
|
|
|
|
\input{sections/edggm}
|
|
|
|
\input{sections/edggm}
|
|
|
|
|
|
|
|
|
|
|
|
\input{sections/concrete_security}
|
|
|
|
\input{sections/concrete_security}
|
|
|
|
|