Re: [Cfrg] key as message prefix => multi-key security

"D. J. Bernstein" <djb@cr.yp.to> Fri, 20 November 2015 07:45 UTC

Return-Path: <djb-dsn2-1406711340.7506@cr.yp.to>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 87D581A8A11 for <cfrg@ietfa.amsl.com>; Thu, 19 Nov 2015 23:45:39 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.296
X-Spam-Level: *
X-Spam-Status: No, score=1.296 tagged_above=-999 required=5 tests=[BAYES_60=1.5, HELO_EQ_NL=0.55, HOST_EQ_NL=1.545, RCVD_IN_DNSWL_MED=-2.3, UNPARSEABLE_RELAY=0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id l5_7HBSa7oyp for <cfrg@ietfa.amsl.com>; Thu, 19 Nov 2015 23:45:38 -0800 (PST)
Received: from calvin.win.tue.nl (calvin.win.tue.nl [131.155.70.11]) by ietfa.amsl.com (Postfix) with SMTP id 8C39E1A8A12 for <cfrg@ietf.org>; Thu, 19 Nov 2015 23:45:37 -0800 (PST)
Received: (qmail 22423 invoked by uid 1017); 20 Nov 2015 07:45:57 -0000
Received: from unknown (unknown) by unknown with QMTP; 20 Nov 2015 07:45:57 -0000
Received: (qmail 15235 invoked by uid 1000); 20 Nov 2015 07:45:29 -0000
Date: Fri, 20 Nov 2015 07:45:29 -0000
Message-ID: <20151120074529.15234.qmail@cr.yp.to>
From: "D. J. Bernstein" <djb@cr.yp.to>
To: cfrg@ietf.org
Mail-Followup-To: cfrg@ietf.org
In-Reply-To: <20150930225622.21805.qmail@cr.yp.to>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
Content-Transfer-Encoding: 8bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/PQJAdD1MOKaMs3gufLklBYK8Zds>
Subject: Re: [Cfrg] key as message prefix => multi-key security
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 20 Nov 2015 07:45:39 -0000

There's a new paper out on multi-user signature security:

   https://eprint.iacr.org/2015/1122.pdf

The abstract says that "single-user security of Schnorr signatures
tightly implies multi-user security of the same scheme".

My impression from previous papers is that Kiltz is careful, but I
haven't had time to look at the details of the new proof yet. The only
obvious caveats in the theorem statement from a first glance are that

   * the theorem allows a factor of 2 gain in success probability and,
     more importantly,

   * the theorem actually has to assume "strong unforgeability" rather
     than the standard notion of unforgeability---there's no limit on
     how much security this could lose.

---Dan