Skip to main content

On the (In)Security of the BUFF Transform

  • Conference paper
  • First Online:
Advances in Cryptology – CRYPTO 2024 (CRYPTO 2024)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 14920))

Included in the following conference series:

  • 795 Accesses

Abstract

The BUFF transform is a generic transformation for digital signature schemes, with the purpose of obtaining additional security properties beyond standard unforgeability, e.g., exclusive ownership and non-resignability. In the call for additional post-quantum signatures, these were explicitly mentioned by the NIST as “additional desirable security properties”, and some of the submissions indeed refer to the BUFF transform with the purpose of achieving them, while some other submissions follow the design of the BUFF transform without mentioning it explicitly.

In this work, we show the following negative results regarding the non-resignability property in general, and the BUFF transform in particular. In the plain model, we observe by means of a simple attack that any signature scheme for which the message has a high entropy given the signature does not satisfy the non-resignability property (while non-resignability is trivially not satisfied if the message can be efficiently computed from its signature). Given that the BUFF transform has high entropy in the message given the signature, it follows that the BUFF transform does not achieve non-resignability whenever the random oracle is instantiated with a hash function, no matter what hash function.

When considering the random oracle model (ROM), the matter becomes slightly more delicate since prior works did not rigorously define the non-resignability property in the ROM. For the natural extension of the definition to the ROM, we observe that our impossibility result still holds, despite there having been positive claims about the non-resignability of the BUFF transform in the ROM. Indeed, prior claims of the non-resignability of the BUFF transform rely on faulty argumentation.

On the positive side, we prove that a salted version of the BUFF transform satisfies a slightly weaker variant of non-resignability in the ROM, covering both classical and quantum attacks, if the entropy requirement in the (weakened) definition of non-resignability is statistical; for the computational variant, we show yet another negative result.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

Notes

  1. 1.

    The original publication [6] has been revised in reaction to this work; our discussion here is with respect to the original version of [6]; we discuss the revision [9] explicitly in Sect. 1.3.

  2. 2.

    The following submissions explicitly refer to the BUFF transform: Squirrels [10], Racoon [11], HAWK [12], PROV [13], Vox [14], and eMLE [15].

  3. 3.

    On the other hand, if the message can be efficiently computed from its signature, non-resignability is also not satisfied, as already pointed out in [6].

  4. 4.

    A more radical solution is to disallow any auxiliary information altogether, which in essence is done in [9]; see later for a more elaborate discussion of [9].

  5. 5.

    The weaker one, \(\textsc {BUFF}\)-lite, does not achieve non-resignability, which is the focus of our work.

  6. 6.

    In the other extreme, if the message can be efficiently computed from its signature, non-resignability is also not satisfied, as already pointed out in [6].

  7. 7.

    This leaves open only a very small, artificial gap for signature schemes that may potentially satisfy non-resignability: the message must be hard to compute from its signature while having low conditional HILL entropy.

  8. 8.

    We make this explicit by writing \(\texttt{KGen} ^{\text {H}}\) etc.

  9. 9.

    In the fully quantum case, we even allow the signing procedure to make quantum queries to \(\text {H} \); this is not really relevant but obtained for free.

  10. 10.

    The choice \(i=q_0+q_1\) indicates that the final output \((\overline{pk},m,\overline{s})\) of \(\mathcal {C}\) is measured, instead of one of its queries.

  11. 11.

    The most challenging part of the proof is the superposition queries by \(\mathcal {A}_{0}\).

References

  1. Diffie, W., Hellman, M.E.: New directions in cryptography. IEEE Trans. Inf. Theory 22(6), 644–654 (1976)

    Article  MathSciNet  Google Scholar 

  2. Rivest, R.L., Shamir, A., Adleman, L.M.: A method for obtaining digital signatures and public-key cryptosystems. Commun. Assoc. Comput. Mach. 21(2), 120–126 (1978)

    MathSciNet  Google Scholar 

  3. Pornin, T., Stern, J.P.: Digital signatures do not guarantee exclusive ownership. In: Ioannidis, J., Keromytis, A., Yung, M. (eds.) ACNS 2005. LNCS, vol. 3531, pp. 138–150. Springer, Heidelberg (2005). https://doi.org/10.1007/11496137_10

    Chapter  Google Scholar 

  4. Jackson, D., Cremers, C., Cohn-Gordon, K., Sasse, R.: Seems legit: automated analysis of subtle attacks on protocols that use signatures. In: Cavallaro, L., Kinder, J., Wang, X., Katz, J. (eds.) ACM CCS 2019, pp. 2165–2180. ACM Press, November 2019

    Google Scholar 

  5. National Institute of Standards and Technology: Call for additional digital signature schemes for the post-quantum cryptography standardization process (2022). https://csrc.nist.gov/csrc/media/Projects/pqc-dig-sig/documents/call-for-proposals-dig-sig-sept-2022.pdf

  6. Cremers, C., Düzlü, S., Fiedler, R., Fischlin, M., Janson, C.: BUFFing signature schemes beyond unforgeability and the case of post-quantum signatures. In: 2021 IEEE Symposium on Security and Privacy, pp. 1696–1714. IEEE Computer Society Press, May 2021. Cryptology ePrint Archive version available at https://eprint.iacr.org/archive/2020/1525/20230116:141028 (Version 1.3)

  7. Kim, T.H.-J., Basescu, C., Jia, L., Lee, S.B., Hu, Y.-C., Perrig, A.: Lightweight source authentication and path validation. In: Proceedings of the 2014 ACM Conference on SIGCOMM, pp. 271–282 (2014)

    Google Scholar 

  8. Zinzindohoué, J.K., Bhargavan, K., Protzenko, J., Beurdouche, B.: HACL*: a verified modern cryptographic library. In: Thuraisingham, B.M., Evans, D., Malkin, T., Xu, D. (eds.) ACM CCS 2017, pp. 1789–1806. ACM Press, October/November 2017

    Google Scholar 

  9. Cremers, C., Düzlü, S., Fiedler, R., Fischlin, M., Janson, C.: BUFFing signature schemes beyond unforgeability and the case of post-quantum signatures (2023). An updated version (Version 1.4) of [6]. https://eprint.iacr.org/archive/2020/1525/20231020:082812

  10. Espitau, T., Niot, G., Sun, C., Tibouchi, M.: Squirrels. Technical report, National Institute of Standards and Technology (2023). https://csrc.nist.gov/Projects/pqc-dig-sig/round-1-additional-signatures

  11. del Pino, R., et al.: Racoon. Technical report, National Institute of Standards and Technology (2023). https://csrc.nist.gov/Projects/pqc-dig-sig/round-1-additional-signatures

  12. Bos, J.: Hawk. Technical report, National Institute of Standards and Technology (2023). https://csrc.nist.gov/Projects/pqc-dig-sig/round-1-additional-signatures

  13. Goubin, L.: Prov. Technical report, National Institute of Standards and Technology (2023). https://csrc.nist.gov/Projects/pqc-dig-sig/round-1-additional-signatures

  14. Patarin, J.: Vox. Technical report, National Institute of Standards and Technology (2023). https://csrc.nist.gov/Projects/pqc-dig-sig/round-1-additional-signatures

  15. Liu, D., Zhao, R.: EMLE. Technical report, National Institute of Standards and Technology (2023). https://csrc.nist.gov/Projects/pqc-dig-sig/round-1-additional-signatures

  16. Lyubashevsky, V.: CRYSTALS-DILITHIUM. Technical report, National Institute of Standards and Technology (2020). https://csrc.nist.gov/projects/post-quantum-cryptography/post-quantum-cryptography-standardization/round-3-submissions

  17. Prest, T.: FALCON. Technical report, National Institute of Standards and Technology (2020). https://csrc.nist.gov/projects/post-quantum-cryptography/post-quantum-cryptography-standardization/round-3-submissions

  18. Fouque, P.-A., et al.: Falcon - what’s next? (2022). https://csrc.nist.gov/csrc/media/Presentations/2022/falcon-update/images-media/session-1-prest-falcon-pqc2022.pdf

  19. Hülsing, A., et al.: SPHINCS+. Technical report, National Institute of Standards and Technology (2020). https://csrc.nist.gov/projects/post-quantum-cryptography/post-quantum-cryptography-standardization/round-3-submissions

  20. Baecher, P., Fischlin, M., Schröder, D.: Expedient non-malleability notions for hash functions. In: Kiayias, A. (ed.) CT-RSA 2011. LNCS, vol. 6558, pp. 268–283. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-19074-2_18

    Chapter  Google Scholar 

  21. Don, J., Fehr, S., Huang, Y.-H., Struck, P.: On the (in)security of the BUFF transform. Cryptology ePrint Archive, Paper 2023/1634 (2023). https://eprint.iacr.org/2023/1634

  22. Boldyreva, A., Cash, D., Fischlin, M., Warinschi, B.: Foundations of non-malleable hash and one-way functions. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 524–541. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-10366-7_31

    Chapter  Google Scholar 

  23. Grilo, A.B., Hövelmanns, K., Hülsing, A., Majenz, C.: Tight adaptive reprogramming in the QROM. In: Tibouchi, M., Wang, H. (eds.) ASIACRYPT 2021. LNCS, vol. 13090, pp. 637–667. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-92062-3_22

    Chapter  Google Scholar 

  24. Ambainis, A., Hamburg, M., Unruh, D.: Quantum security proofs using semi-classical oracles. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. Part II, volume 11693 of LNCS, pp. 269–295. Springer, Heidelberg (2019)

    Chapter  Google Scholar 

  25. Don, J., Fehr, S., Majenz, C.: The measure-and-reprogram technique 2.0: multi-round Fiat-Shamir and more. In: Micciancio, D., Ristenpart, T. (eds.) CRYPTO 2020, Part III. LNCS, vol. 12172, pp. 602–631. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-56877-1_21

    Chapter  Google Scholar 

Download references

Acknowledgments

Yu-Hsuan Huang is supported by the Dutch Research Agenda (NWA) project HAPKIDO (Project No. NWA.1215.18.002), which is financed by the Dutch Research Council (NWO). Patrick Struck acknowledges funding by the Bavarian State Ministry of Science and the Arts in the framework of the bidt Graduate Center for Postdocs and the German Research Foundation (DFG) – SFB 1119 – 236615297 (while working at University of Regensburg) as well as the Hector Foundation II. Part of this work was done while Patrick Struck was visiting the Centrum Wiskunde & Informatica.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yu-Hsuan Huang .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2024 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Don, J., Fehr, S., Huang, YH., Struck, P. (2024). On the (In)Security of the BUFF Transform. In: Reyzin, L., Stebila, D. (eds) Advances in Cryptology – CRYPTO 2024. CRYPTO 2024. Lecture Notes in Computer Science, vol 14920. Springer, Cham. https://doi.org/10.1007/978-3-031-68376-3_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-68376-3_8

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-68375-6

  • Online ISBN: 978-3-031-68376-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics