Despite considerable research efforts, no efficient reduction from the discrete log problem to forging a discrete log based signature (e.g. Schnorr) is currently known. In fact, negative results are known. Paillier and Vergnaud [PV05] show that the forgeability of several discrete log based signatures cannotbe equivalent to solving the discrete log problem in the standard model, assumingthe so-called one-more discrete log assumption and algebraic reductions. They also show, under the same assumptions, that, any security reduction in the Random Oracle Model (ROM) from discrete log to forging a Schnorr signature must lose a factor of at least $\sqrt{q_h}$ in the success probability. Here q h is the number of queries the forger makes to the random oracle. The best known positive result, due to Pointcheval and Stern [PS00], also in the ROM, gives a reduction that loses a factor of q h . In this paper, we improve the negative result from [PV05]. In particular, we show that any algebraic reduction in the ROM from discrete log to forging a Schnorr signature must lose a factor of at least $q_h^{2/3}$, assuming the one-more discrete log assumption. We also hint at certain circumstances (by way of restrictions on the forger) under which this lower bound may be tight. These negative results indicate that huge loss factors may be inevitable in reductions from discrete log to discrete log based signatures.
[1]
Shaiy Pilpel,et al.
Descending subsequences of random permutations
,
1990,
J. Comb. Theory A.
[2]
Jean-Jacques Quisquater,et al.
Advances in Cryptology — EUROCRYPT ’89
,
1991,
Lecture Notes in Computer Science.
[3]
Dan Boneh,et al.
Breaking RSA May Not Be Equivalent to Factoring
,
1998,
EUROCRYPT.
[4]
Ueli Maurer,et al.
Advances in Cryptology — EUROCRYPT ’96
,
2001,
Lecture Notes in Computer Science.
[5]
Kaisa Nyberg,et al.
Advances in Cryptology — EUROCRYPT'98
,
1998
.
[6]
A. Maximov,et al.
Fast computation of large distributions and its cryptographic applications
,
2005
.
[7]
C. P. Schnorr,et al.
Efficient Identification and Signatures for Smart Cards (Abstract)
,
1989,
EUROCRYPT.
[8]
Jacques Stern,et al.
Security Proofs for Signature Schemes
,
1996,
EUROCRYPT.
[9]
Alfred Menezes,et al.
Handbook of Applied Cryptography
,
2018
.
[10]
Pascal Paillier,et al.
Discrete-Log-Based Signatures May Not Be Equivalent to Discrete Log
,
2005,
ASIACRYPT.
[11]
Mihir Bellare,et al.
Random oracles are practical: a paradigm for designing efficient protocols
,
1993,
CCS '93.