Security Arguments for Digital Signatures and Blind Signatures

15
Security Arguments for Digital Signatures and Blind Signatures Journal of Cryptology, (2000) 13: 361-396 Authors: D. Pointcheval and J. S tern Presented by J. Liu

description

Security Arguments for Digital Signatures and Blind Signatures. Journal of Cryptology, (2000) 13: 361-396 Authors: D. Pointcheval and J. Stern Presented by J. Liu. Outline. Introduction Definitions The random oracle model Digital signature schemes Preliminaries - PowerPoint PPT Presentation

Transcript of Security Arguments for Digital Signatures and Blind Signatures

Page 1: Security Arguments for Digital Signatures and Blind Signatures

Security Arguments for Digital Signatures and Blind

Signatures

Journal of Cryptology, (2000) 13: 361-396

Authors: D. Pointcheval and J. Stern

Presented by J. Liu

Page 2: Security Arguments for Digital Signatures and Blind Signatures

Outline

• Introduction

• Definitions1. The random oracle model

2. Digital signature schemes

• Preliminaries 1. Complexity theory and “Oracle replay attack”

2. Distinguishability of distributions of probability

• Security arguments for digital signatures

Page 3: Security Arguments for Digital Signatures and Blind Signatures

Introduction

• Provable security has tried to provide proof in the asymptotic framework of complexity theory.

• That is, poly reductions the problem to well-established problems, such as factorization, DLP, NPC….

• One way function NP vs. P

Page 4: Security Arguments for Digital Signatures and Blind Signatures

The random oracle model

• Hash function (e.g. MD5, SHA1-2, …) long message short digest.

• Nonrepudiation it is impossible to find two different messages providing the same hash value (collision freeness)

• The hash function can be seen as an oracle which produces a truly random value for each “new” query.

Page 5: Security Arguments for Digital Signatures and Blind Signatures

Digital signature schemes

1. Key generation algo. G (probabilistic): input: k and w, output: (Kp, Ks) 2. Signing algo. Σ(may be probabilistic):

input: message m, (Kp, Ks)output: signature σ

3. Verification algo. V (not probabilistic): input: m, Kp, σoutput: accept or reject

Page 6: Security Arguments for Digital Signatures and Blind Signatures

Fig. 1. signature schemes

Page 7: Security Arguments for Digital Signatures and Blind Signatures

Example: RSA signature

• N = pq, ed = 1 mod φ(N) where e is p and d is s.

• The signature of a message m with respect to d is σ= md mod N

• It is not secure under existential forgery.

σ’ = σ2 = (md )2 = (m2 )d mod N

• Not intelligible or without the proper redundancy

Page 8: Security Arguments for Digital Signatures and Blind Signatures

Example: Schnorr signature

• p, q two large prime and q| p-1 with q 2≧k.

• g(Z/pZ)* of order q, y = g-x mod p

• σ= (r, e, s), where r = gK mod p with random K, e = H(m, r) mod q and s =K+ex mod q

• Verify by e = H(m, gsye mod p)

[gsye = gK+ex(g-x)e = gK+ex-ex = gK =r mod p]

Page 9: Security Arguments for Digital Signatures and Blind Signatures

No-message attack vs. known-message attack

• NMA: Attacker only knows public key of the signer.

• KMA: Attacker can access a list of (m, σ) pairs.

1) Plan known-message attack

2) Generic chosen-message attack

3) Oriented chosen-message attack

4) Adaptively chosen-message attack

強?(

少)

弱?

(

多)

Page 10: Security Arguments for Digital Signatures and Blind Signatures

Plan known-message attack

• Attacker has access to a list of signed messages, but he has not chosen them.

Page 11: Security Arguments for Digital Signatures and Blind Signatures

Generic chosen-message attack

• Attacker can choose the list of messages to be signed. This choice must be made before accessing the public key of the signer. That is the choice is independent of the signer.

Page 12: Security Arguments for Digital Signatures and Blind Signatures

Oriented chosen-message attack

• Choose the message for specific signer.

Page 13: Security Arguments for Digital Signatures and Blind Signatures

Adaptively chosen-message attack

• Having knowledge of the public key of the signer, the attacker can ask the signer to sign any message that he wants. He can then adapt his queries according to previous message-signature pairs.

Page 14: Security Arguments for Digital Signatures and Blind Signatures

Forgeries

• Total break: Disclose the secret key of the signer.

• Universal forgery: Constructing an efficient algorithm which can sign any message.

• Existential forgery: providing a new message-signature pair. (not dangerous

meaningless)∵

Page 15: Security Arguments for Digital Signatures and Blind Signatures

Secure signature scheme

• A signature scheme is secure if an existential forgery is computationally impossible, even under an adaptively chosen-message attack.