Jiang et al. [23] proposed a framework that converts a linear ID scheme into a compact multi-sinagure scheme and proved its security in the classic random oracle model. In this section, we prove its security in the quantum random oracle model.
6.2. Security Theorem
In this section, we prove the security of the JAK framework in the quantum random oracle model. Our proof strategy is to use the sequence of game techniques. We first replace two random oracles and with a single one so that and Since the distributions of and are identical, adversary success does not decrease. Then, we replace by and this will not change the adversary success by Fact 1 and Lemma 8. Next, we sample experiment so that the th query has measurement outcome with where is the signature group in the attacker’s forgery and the measurement outcome for the th query is with being the attacker’s input to compute in its forgery. By Theorem 4, the adversary success in this experiment is degraded only by a polynomial fraction. Then, we consider the signing oracle in . We will try to confirm (by measurement) that the query input to compute , is not recorded in (so that we can set this by ourselves). Since contains the challenger’s committing message (that has super-logarithmic min-entropy), this confirmation measurement will succeed with high probability (Lemma 10). Then, we reformulate as the game with and further change to a game with . The format of is very compatible with and so this switch is just a simple formatting problem. Now under the game with , we can use the extraction technique to extract the committing messages from adversary in a signing oracle and treat as a special point. We also treat as special points. We can set the random oracle value of these special points by ourselves. With this benefit, we use the ID simulator to simulate the honest signer’s messages in a signing oracle without its secret. Finally, we can reduce the adversary success to break the ID scheme by setting the CH in attacker’s forgery as the challenge from the ID challenger. So the attacker’s forgery will help us to break the ID security.
Theorem 5.
Assume that is invertible in with probability . Let be a secure ID scheme with linearity and simulability. Then, the JAK multi-signature scheme is EU-CMA secure in the quantum random oracle model.
Proof. Our proof follows the sequence of game strategy. The game consists of quantum polynomial time adversary and a challenger who maintains the quantum random oracle and the signing oracle that jointly signs a message M with We use to denote the adversary success probability in game
Game This is the real forgery game. Challenger runs Setup to generate and executes to generate a challenge key pair . Then, it provides to and maintains two quantum random oracles and signing oracle to interact with . Finally, outputs a forgery with a set of public keys where He succeeds if and no query was issued to
Game We modify to so that and for a random oracle This does not reduce the adversary success probability as the tables for and the tables for jointly are identically distributed (i.e., purely random in both cases). Any query to is a special case of query to . Thus, .
Game We modify to so that the random oracle is implemented using By Fact 1 and Lemma 8, the success probabilities of in and are identical.
Game We modify to so that it selects the game (involving ) for . Let the measurement at the th oracle query be for some for At the end of game, let be the measurement output, where w is the forgery measured by on register and is the measurement outcome on D (which represents the quantum state and hence satisfies ). Define for . Further, define and (for any x that can not be written in with ). Hence, the equivalence class is well-defined. In addition, define . We consider the case for . Define S in Theorem 4 as the set of all pairs so that w is a valid forgery under random oracle assignments . Since the probability is the success probability of in , by Theorem 4, the success probability of in will be at least
Game We modify to so that in the signing oracle, right before the classic oracle query to generate it does a measurement to the register of the oracle. If it gives the outcome 0, it aborts with (indicating the failure of the simulation); otherwise, it continues normally. By Lemma 11, this Fail occurs only with a negligible probability (recall that is super-logarithmic for randomly generated ) and hence the success probability in is at least
Game We re-format
as a game between an adversary
and challenger
that has oracle access to
(ref.
Section 4.3) so that
in
has the success probability exactly identical to that of
in
The code of
as follows. It follows
to set up
to invoke
with the public parameters and then interacts with
.
also follows
to choose the random game
.
Whenever a random oracle query is issued, does as follows. Assume this is the ℓth random oracle query. If or , then (like challenger in ) will apply a projective measurement on X register in the computational basis and results in or and then it issues a PointReg0 query with each or to . If (for or 2), it issues a query with (which does measurement on like challenger in ). Then (no matter what is ℓ), recall that, in , the challenger will conduct a projective measurement (determined by ℓ and ) on D and another projective measurement (still determined by on D. These measurements are described in and can be seen that they are only applied on as desired by . These two measurements can be combined into one projective measurement in the computational basis on . Then, to be consistent with , in issues the random oracle query with its register to which will handle it first with measurement and then with (if it does not abort). Under this reformatting, the action on the joint state is the same as in .
When issues a signing query so that contains , in computes , and normally as in , with possibly random oracle access to as in the previous item. Next, it issues query and then query both with x to , and finally a classic random oracle query with x (if it does not abort), where the random oracle queries are handled as the above reformatting. In turn, if does not abort, receives the reply and it continues normally as in to generate the signature. Note that together with acts the same as together with in . Thus, this does not change the view of and the joint quantum state.
From our description, we can see that in and has the same view, as it is just a reformatting of . Hence, in has the same success probability as in
Game We modify to s.t. is replaced by . By Lemma 9, the success probability of in is the same as in by checking the output of which is defined as 1 if and only if succeeds ( can be removed in the lemma as outputting 1 indicates ).
Game We modify to so that is now simulated by . Since is not used, the adversary success probability is identical to
Game We modify to so that in the signing query , after receiving , challenger extracts and later in round R-3, when it receives , if but , it terminates with Fail. By Corollary 2, this occurs negligibly. Thus, the success probability of in is negligibly close to that in
Game We modify to so that in with for some t, it generates , where . It does the same as : measure on (specified since ), issues query, then queries with to , where will define r in for (if it does not abort) as the random oracle value for x. In , it defines this r as . By the simulability of ID, this has the same distribution as . So the adversary success probability remains the same as in (specifically, any non-negligible difference in this success probability can be straightforwardly reduced through hybrid argument on in the signing queries to break the ID simulability; details are omitted). We remind that the secret key is no longer used in .
Game We modify
to
so that it will embed the ID challenges into the attack. Specially,
sets up the game so that
is the ID challenge key. In addition, after obtaining
(by measuring the
th random oracle query) with
, it sends
as its response of group keys to its own ID challenger and in turn will receive
. Upon
queries
(from
),
sets its random oracle value
4 as
(
), provided by ID challenger. In addition, later for
, in
query
, it sets the hash value
, provided by ID challenger. This will not change the distribution of the game because
for any
u as well as this
are all uniformly random and hence remains the same distribution as in
. When
outputs its forgery, if the output
, then it sends the response
in
w to ID challenger as its response. Obviously,
succeeds in its ID challenge session if and only if
succeeds with
(that is, the forgery is valid). Thus, the adversary success probability is the same as in
and hence
has a success probability negligibly close to
. This contradicts the security of ID scheme. □
Remark 7. In , we convert the game with to the game with , where we register to at the th oracle random oracle query while it registers to only at the th random oracle query. This generally is the routine to convert to a game with . One might wonder why we register twice. The issue in fact comes from the switch from to in . requires that after registration in , no measurement for testing will be performed. If we register it once, this should happen at the th query for . But in this case, we can not guarantee that (with ) will be indistinguishably switched to with : after the th query, we still need to measure if . But in , this will never be true as is replaced by , while in (with ), it is still possible. This distinguishing event does not violate Lemma 9 because this test is no longer performed in after updating by