Elgamal & schnorr digital signature scheme copy

19
ELGAMAL & SCHNORR DIGITAL SIGNATURE SCHEME

Transcript of Elgamal & schnorr digital signature scheme copy

Page 1: Elgamal & schnorr digital signature scheme   copy

ELGAMAL & SCHNORR DIGITAL SIGNATURE SCHEME

Page 2: Elgamal & schnorr digital signature scheme   copy

INTRODUCTIONDigital Signature is a mathematical

scheme for demonstrating the authenticity of a digital message or document.

It consists of three algorithms: Hashing Algorithm Signature generation Algorithm Signature Verifying Algorithm

Page 3: Elgamal & schnorr digital signature scheme   copy

DIGITAL SIGNATURE SCHEMES

Page 4: Elgamal & schnorr digital signature scheme   copy

DIGITAL SIGNATURE SCHEMESElGamal Digital Signature Scheme

Schnorr Digital Signature Scheme

Digital Signature Standard(DSS)

Page 5: Elgamal & schnorr digital signature scheme   copy

ElGamal Digital Signature SchemeIn this scheme , (e1,e2,p) is Alice’s public key; d is a private key.

Page 6: Elgamal & schnorr digital signature scheme   copy

Verifying and Signing

Page 7: Elgamal & schnorr digital signature scheme   copy

ELGAMAL DIGITAL SIGNATURE SCHEME In the signing process , two functions create

two signatures ; in the verifying process the output of two functions are compared for verification .

One function is used both for signing and verifying but the function uses different inputs .

The message is part of the input to function 2 when signing; it is part of the input to function 1 when verifying. The calculations in functions 1 and 3 are done modulo p ; it is done modulo p-1 in function 2 .

Page 8: Elgamal & schnorr digital signature scheme   copy

Problems in ElGamal Digital Signature SchemeThe problem is that p needs to be very large

to guarantee that the discrete log problem is intractable in Zp*.

The recommendation is a p of atleast 1024 bits. This could make the signature as large as 2048 bits.

To reduce the size of the signatutre , schnorr proposed a new scheme based on ElGamal , but with a reduced signature size.

Page 9: Elgamal & schnorr digital signature scheme   copy

FORGERY IN ELGAMAL DIGITAL SIGNATURE SCHEMEKEY-ONLY FORGERYIn this eve has access only to the public key.Two kinds of forgery are possible:1. Eve has a predefined message M.She needs

to forge Alice’s signature on it.Eve must find two valid signatures S1 and S2 for this message.This is a selective forgery.

2. Eve must be able to find three random values :M,S1 and S2 such that the last two are the signature of the first one.

Page 10: Elgamal & schnorr digital signature scheme   copy

KNOWN-MESSAGE FORGERY

If eve has intercepted a message M and its two signatures

S1 and S2,she can find another message M’, with the same pair of signatures S1 and S2.However,note that this is also an existential forgery that does not help Eve very much.

Page 11: Elgamal & schnorr digital signature scheme   copy

SCHNORR DIGITAL SIGNATURE SCHEME-Signing and VerifyingIn this signature scheme , Alice’s public key is (e1,e2,p,q); her private key (d) .

Page 12: Elgamal & schnorr digital signature scheme   copy

SCHNORR DIGITAL SIGNATURE SCHEMEIn the signing process , two functions create

two signatures; in the verifying process , the output of one function is compared to the first signature for verification.

The important point is that the scheme uses two moduli :p and q.

Functions 1 and 3 use p ; function 2 uses q .

Page 13: Elgamal & schnorr digital signature scheme   copy

Signing1. Alice chooses a random number r.2. Alice calculates S1 = h(M|e1^r mod p).3. Alice calculates S2 = r + d × S1 mod q.4. Alice sends M, S1, and S2.Verifying Message1. Bob calculates V = h (M | e1^S2

e2^−S1 mod p).2. If S1 is congruent to V modulo p, the

message is accepted; otherwise rejected

Page 14: Elgamal & schnorr digital signature scheme   copy

Digital Signature Standard(DSS)• DSS was adopted by NIST in 1994• Based on ElGamal scheme with idea from Schnorr SchemeKey Generation.1) Alice chooses a primes p( 512-1024 bits), The

number of bits in p must be a multiple of 64 and chooses q (160 bits) in such a way that q divides (p-1)

2) Alice uses <Zp*, × > and <Zq*, ×>.3) Alice creates e1 to be the qth root of 1 modulo p

by calculating e1=e0^ ((p-1)/q) mod p4) Alice chooses d as private key and calculates e2

= e1^d5) Alice’s public key is (e1, e2, p, q); her private key

is (d).

Page 15: Elgamal & schnorr digital signature scheme   copy

DSS scheme

Page 16: Elgamal & schnorr digital signature scheme   copy

DSS Versus RSA Computation of DSS signatures is faster than computation of RSA signatures when using the same p.

DSS Versus ElGamal DSS signatures are smaller than ElGamal signatures because q is smaller than p.

Page 17: Elgamal & schnorr digital signature scheme   copy

VARIATIONTime Stamped Signature Sometimes a signed document needs to be timestamped to

prevent it from being replayed by an adversary.This is called timestamped digital signature scheme.

Blind Signatures David Chaum has developed some patented blind digital

signature schemes. The main idea is as follows: Bob creates a message and blinds it.Bob sends the blinded

message to Alice. Alice signs the blinded message and returns the signature on

the blinded message. Bob unblinds the signature to obtain a signature on the

original message .

Page 18: Elgamal & schnorr digital signature scheme   copy

APPLICATIONSMost of the applications directly or indirectly

require the use of public keys.To use a public key, a person should prove that she

actually owns the public key.For this reason the idea of certificates and certificate authorities (CAs)has been developed.

Protocols that uses the services of CA include IPSecSSL/TLSS/MIME Protocol PGP uses certificates, but they can be

issued by people in the community.

Page 19: Elgamal & schnorr digital signature scheme   copy

THANK YOU