Digital Signatures. What are Signature Schemes?



Similar documents
Digital Signatures. Prof. Zeph Grunschlag

1 Signatures vs. MACs

MTAT Cryptology II. Digital Signatures. Sven Laur University of Tartu

Digital Signatures. Murat Kantarcioglu. Based on Prof. Li s Slides. Digital Signatures: The Problem

MACs Message authentication and integrity. Table of contents

1 Digital Signatures. 1.1 The RSA Function: The eth Power Map on Z n. Crypto: Primitives and Protocols Lecture 6.

Introduction to Cryptography CS 355

1 Domain Extension for MACs

Outline. Computer Science 418. Digital Signatures: Observations. Digital Signatures: Definition. Definition 1 (Digital signature) Digital Signatures

Introduction. Digital Signature

DIGITAL SIGNATURES 1/1

Authentication and Encryption: How to order them? Motivation

Digital Signatures. (Note that authentication of sender is also achieved by MACs.) Scan your handwritten signature and append it to the document?

Lecture 15 - Digital Signatures

Textbook: Introduction to Cryptography 2nd ed. By J.A. Buchmann Chap 12 Digital Signatures

How to Design a Successful One-Time Signature Scheme

8th ACM Conference on Computer and Communications Security November 2001 Philadelphia - Pennsylvania - USA

9 Digital Signatures: Definition and First Constructions. Hashing.

Crittografia e sicurezza delle reti. Digital signatures- DSA

Digital signatures. Informal properties

Signature Schemes. CSG 252 Fall Riccardo Pucella

Chapter 12. Digital signatures Digital signature schemes

Improved Online/Offline Signature Schemes

Digital Signature. Raj Jain. Washington University in St. Louis

Outline. CSc 466/566. Computer Security. 8 : Cryptography Digital Signatures. Digital Signatures. Digital Signatures... Christian Collberg

1 Message Authentication

Security of Blind Digital Signatures

Digital Signatures out of Second-Preimage Resistant Hash Functions

Cryptographic Hash Functions Message Authentication Digital Signatures

Lecture 9 - Message Authentication Codes

Communications security

Overview of Public-Key Cryptography

Certificate Based Signature Schemes without Pairings or Random Oracles

Chosen-Ciphertext Security from Identity-Based Encryption

Proof of Freshness: How to efficiently use an online single secure clock to secure shared untrusted memory.

MESSAGE AUTHENTICATION IN AN IDENTITY-BASED ENCRYPTION SCHEME: 1-KEY-ENCRYPT-THEN-MAC

Lecture 10: CPA Encryption, MACs, Hash Functions. 2 Recap of last lecture - PRGs for one time pads

Cryptographic hash functions and MACs Solved Exercises for Cryptographic Hash Functions and MACs

Message Authentication Codes 133

Network Security. Gaurav Naik Gus Anderson. College of Engineering. Drexel University, Philadelphia, PA. Drexel University. College of Engineering

Symmetric Crypto MAC. Pierre-Alain Fouque

Authentication, digital signatures, PRNG

A New Forward-Secure Digital Signature Scheme

Schnorr Blind Signatures and Insights From a Computer Network Marketing Model

Implementation and Comparison of Various Digital Signature Algorithms. -Nazia Sarang Boise State University

CRC Press has granted the following specific permissions for the electronic version of this book:

Twin Signatures: an Alternative to the Hash-and-Sign Paradigm

Proactive Two-Party Signatures for User Authentication

Digital signatures are one of the most important inventions/applications of modern cryptography.

Computer Science A Cryptography and Data Security. Claude Crépeau

On-Line/Off-Line Digital Signatures

Authentication requirement Authentication function MAC Hash function Security of

Cryptography. Jonathan Katz, University of Maryland, College Park, MD

Digital Signatures. Meka N.L.Sneha. Indiana State University. October 2015

2. Cryptography 2.4 Digital Signatures

Capture Resilient ElGamal Signature Protocols

The Exact Security of Digital Signatures How to Sign with RSA and Rabin

Security Arguments for Digital Signatures and Blind Signatures

Public Key Cryptography in Practice. c Eli Biham - May 3, Public Key Cryptography in Practice (13)

Part VII. Digital signatures

Message Authentication Code

1 Construction of CCA-secure encryption

CSCE 465 Computer & Network Security

Lecture 3: One-Way Encryption, RSA Example

Randomized Hashing for Digital Signatures

Hash-based Digital Signature Schemes

Democratic Group Signatures on Example of Joint Ventures

CSC474/574 - Information Systems Security: Homework1 Solutions Sketch

Fast Batch Verification for Modular Exponentiation and Digital Signatures

Overview of Cryptographic Tools for Data Security. Murat Kantarcioglu

Digital Signatures: A Panoramic View. Palash Sarkar

Digital Signature Standard (DSS)

Privacy-Providing Signatures and Their Applications. PhD Thesis. Author: Somayeh Heidarvand. Advisor: Jorge L. Villar

QUANTUM COMPUTERS AND CRYPTOGRAPHY. Mark Zhandry Stanford University

ARCHIVED PUBLICATION

Digital Signature CHAPTER 13. Review Questions. (Solution to Odd-Numbered Problems)

CS549: Cryptography and Network Security

A New and Efficient Signature on Commitment Values

Non-interactive and Reusable Non-malleable Commitment Schemes

Leakage-Resilient Authentication and Encryption from Symmetric Cryptographic Primitives

Lecture 5 - CPA security, Pseudorandom functions

Chapter 5. Simple Ad hoc Key Management. 5.1 Introduction

The Future of Digital Signatures. Johannes Buchmann

Cryptography Lecture 8. Digital signatures, hash functions

CIS 5371 Cryptography. 8. Encryption --

Advanced Cryptography

Scalable Protocols for Authenticated Group Key Exchange

Secure Signatures and Chosen Ciphertext Security in a Quantum Computing World

Enabling Public Verifiability and Data Dynamics for Storage Security in Cloud Computing

Provable-Security Analysis of Authenticated Encryption in Kerberos

CS155. Cryptography Overview

An Introduction to Digital Signature Schemes

Public Key Cryptography. c Eli Biham - March 30, Public Key Cryptography

Forward Security. Adaptive Cryptography: Time Evolution. Gene Itkis. Computer Science Department Boston University

Introduction to Computer Security

SEC 4: Elliptic Curve Qu-Vanstone Implicit Certificate Scheme (ECQV)

Fighting product clones through digital signatures

Cryptosystems. Bob wants to send a message M to Alice. Symmetric ciphers: Bob and Alice both share a secret key, K.

Transcription:

Digital Signatures Debdeep Mukhopadhyay IIT Kharagpur What are Signature Schemes? Provides message integrity in the public key setting Counter-parts of the message authentication schemes in the public setting Allow a signer S who has established a public key, pk, can sign a message with his own secret key. Anybody who knows pk, and knows that the public key was originates by S, can verify the signature. Several applications Distribution of patches by a software company. 1

DSA vs MAC Both are used for integrity. Verification of MACs rely on the private key setting. However verification of the DSA is based on public key setting. signatures are publicly verifiable. signatures are transferable. signatures provide non-repudiation. Definition A signature scheme is a tuple of three PPT algorithms: (Gen,Sign,Vrfy) satisfying the following: 1. The key-generation algorithm Gen takes as input a security parameter n, and outputs a pair of keys (pk,sk). pk is the public key and sk is the secret key. Assume both have length n. 2. The signing algorithm Sign, takes as input a private key * sk and a message m {0,1}. It outputs a signature, denoted as Sign sk ( m ). 3. The deterministic verification algorithm Vrfy takes as input a public key pk, and a message m, and a signature. It outputs a bit b=1, meaning valid, and b=0 meaning invalid. We denote this as b=vrfy pk ( m, ) 2

Correctness of a signature scheme It is required that for every n, every (pk,sk) output by Gen, and every message m Vrfy ( msign, ( m)) 1 pk * {0,1}, it holds that: sk Security The signature experiment Sig-forge ( n) : A, 1. Gen is run to obtain keys (pk,sk) 2. Adversary A is given pk and oracle access to Sign (). The oracle returns a signature Sign ( m) sk for any message m of the adversaries choice. The adversary after Q requests outputs a pair (m, ). 3. The output of the experiment is denoted to be 1 if and only if, 1)Vrfy pk ( m, ) 1, and 2) m Q A signature scheme (Gen,Sign,Vrfy) is existentially unforgeable under an adaptive chosen message attack if for all PPT adversaries A, there exists a negligible func negl st: Pr[Sig-forge (n)=1] negl A, sk 3

RSA based Signatures Define RSA-sign(n): 1. Gen(n): Outputs (N,e,d), where N=pq, where p and q are both n bit primes, ed 1 mod (N). 2. Sign: On input a private key sk=(n,d), and a * message m Z N, d =m mod N 3. Vrfy: On input a public key pk=(n,e), and a * * message m Z N, and a signature scheme Z N, output 1 if and only if: e m= mod N A no-message attack It is trivial to forge without any query at all. How? 4

A no-message attack It is trivial to forge without any query at all. Just choose an arbitrary σ, and compute m= σ e mod N. It is immediately clear that (m, σ) is always valid!! Forging a signature on an arbitrary message Say the adversary wants to output a forgery of any given message m. The adversary just needs two signatures of chosen messages. How does the forgery work? 5

The forgery Adversary chooses an arbitrary m1 and obtains its sign σ1. It computes, m2=m/m1, and its sign σ2. Now note, any valid sign for m, is σ=m d =(m1.m2) d =m1 d.m2 d = (σ1. σ2)mod N. Question How many forgeries can you create with t such signature values? 6

Hashed RSA The basic idea is to modify the textbook RSA by applying some hash function H to the message before signing. The scheme considers a publicly known function: H : {0,1} * Z N * The sign σ is computed from m, as follows: σ=[h(m)] d mod N The function H should be collision resistant The function H must be collision resistant, as otherwise one can find two messages, m m1, st H(m)=H(m1). then creating a forgery is trivial. 7

Attacks on the hashed RSA scheme No message attack: Is difficult, if H is difficult to invert. Forging a signature on arbitrary messages: For the previous attack for textbook RSA to work now, we need to find three messages, m, m1 and m2 st: H(m)=H(m1).H(m2) mod N. This seems to be difficult if H is not efficiently invertible. Proofs of these schemes exploit that the function H is a randomly looking function: This proof models are called Random Oracle models. The Hash and Sign Paradigm Apart from preventing the attacks on the RSA-sign scheme, there is another advantage: it can be used for signing messages of arbitrary lengths. general approach is to hash and then sign the message. Of course the following theorem does not apply for RSA-sign, as it is not secure itself. 8

Hash and Sign Hash and Sign 9

Reduction 1 Reduction 2 10

Lamport s One Time Signatures Construction of Lamport s OTS 11

Example Security Proof 12

Stateful Signature Scheme A Simple Scheme 13

Chain-based Signatures Tree based Signature Schemes 14

The signature scheme It first generates keys (as needed) for all nodes on the path from root to the leaf labeled m. some of these public keys may have been generated during signing previous messages, they are not generated again. it certifies the path from the root to the leaf labeled as m by computing a signature on pk w0 pk w1, using secret key sk w, for each string w that is a proper prefix of m. finally, it certifies m by computing a signature on m with the private key sk m. The tree based signature algorithm 15

Security Stateless scheme The states depend on the message signed. It is possible to generate all needed keys in the entire tree in advance, but the time complexity is exponential. 16

A Stateless Solution Digital Signature Algorithm 17

Correctness Certificates 18

Public Key Infrastructure (ISA) Invalidating 19