Signature Schemes in Single and Multi-User Settings

Total Page:16

File Type:pdf, Size:1020Kb

Signature Schemes in Single and Multi-User Settings SIGNATURE SCHEMES IN SINGLE AND MULTI-USER SETTINGS by Vikt´oria I. Vill´anyi A Dissertation Submitted to the Faculty of The Charles E. Schmidt College of Science in Partial Fulfillment of the Requirements for the Degree of Doctor of Philosophy Florida Atlantic University Boca Raton, Florida August 2009 This dissertation was prepared under the direction of the candidate's dissertation advisor, Dr. Rainer Steinwandt, Department of Mathematical Sciences, and has been approved by the members of her supervisory committee. It was submitted to the faculty of the Charles E. Schmidt College of Science and was accepted in partial fulfillment of the requirements for the degree of Doctor of Philosophy. SUPERVISORY COMMITTEE: Rainer Steinwandt, Ph.D. Dissertation Advisor stepheh C. Locke, Ph.D. Ronald C. Mullin, Ph.D. Lee Klingler, Ph.D. Fred Richman, Ph.D. matical Sciences Dean, The Charles E. Schmidt College of Science FLL*?P/9,;349 Barry T. Rosson, Ph.D. Date Dean, Graduate College Acknowledgements I would like to say thank you to all those who were on my side and made it pos- sible for me to finish my studies and write my dissertation. First of all I would like to say thank you to my supervisor, Rainer Steinwandt, who is the most important person in the existence of this thesis. I will spend the rest of my life in deep debt to him. He happily accepted me as his student in 2005 when he joined the department. Since I met him, and he has been supervising me, my research developed very quickly. Thank you for guiding me, helping me and keeping my interest. I hope we will keep in touch and continue to work together in the future; otherwise I would miss you terribly. I would like to say a special big thank you to Stephen Locke and his wife, Joanne Thomson Locke, who were with me when I had the hardest time in my life. I would like to say a big thank you to Robert Full´er,Ron Mullin and Bart Preneel for sup- porting my scientific career. I would like to say thank you to our former Chair, Spyros Magliveras, and our Chair, Lee Klingler, for their help. I have to say thank you also to the Student Government for my son Matthew’s tuition waiver. I could never have financially managed being a single mom and a full time student. It is hard to express how challenging it would have been to manage our lives from my scholarship, alone. iii Thank you to all of my friends with whom I shared time and a bit of life. Thank you to Vladimir Boˇzovi´c,Basak Ay, Nicola Pace, Kenneth Mattheis, Nidhi Singhi, Marcella Chiorescu, Mary Hopkins (without Mary’s and Rainer’s help with LaTex, this dissertation would have never existed,) for being my friends and for listening and answering my never ending complaints. Thank you to my parents, who raised me and emphasized the importance of thinking and solving problems. Thank you to my Dad, J´ozsef, for teaching me how to play (basic) chess when I was 3 years old, giving me the world famous magic (Rubik) cube, and buying my first computer (ZX81) when I was 8 years old. Thank you to my Mom, Hajnalka, for having the patience to raise me and teach me to read and write. Thank you to my brother, Zolt´an, for the hours we spent together when we were children, and thank you for being my best friend now. Thank you to my son, M´at´e, for giving me the chance to be his mom, which made me strong and able to pursue my goals. Sorry for the hours that I couldn’t spend with you because I had to work on my Ph.D. Thank you for all the love and support that you give me every single day. iv Abstract Author: Vikt´oria I. Vill´anyi Title: Signature Schemes in Single and Multi-User Settings Institution: Florida Atlantic University Dissertation advisor: Dr. Rainer Steinwandt Degree: Doctor of Philosophy Year: 2009 In the first chapters we will give a short introduction to signature schemes in single and multi-user settings. We give the definition of a signature scheme and explain a group of possible attacks on them. In Chapter 6 we give a construction which derives a subliminal-free RSA public key. In the construction we use a computationally binding and unconditionally hid- ing commitment scheme. To establish a subliminal-free RSA modulus n, we have to construct the secret primes p and q. To prove p and q are primes we use Lehmann’s pri- mality test on the commitments. The chapter is based on the paper, “RSA signature schemes with subliminal-free public key” (Tatra Mountains Mathematical Publica- tions 41 (2008)). v In chapter 7 a one-time signature scheme using run-length encoding is presented, which in the random oracle model offers security against chosen-message attacks. For parameters of interest, the proposed scheme enables about 33% faster verification with a comparable signature size than a construction of Merkle and Winternitz. The public key size remains unchanged (1 hash value). The main cost for the faster verification is an increase in the time required for signing messages and for key generation. The chapter is based on the paper “A one-time signature using run-length encoding” (Information Processing Letters Vol. 108, Issue 4, (2008)). vi This manuscript is dedicated to my son, Matthew B. Szemes who has spent all his life with a full-time student mom. Contents 1 Introduction to digital signature schemes . 1 1.1 Preliminaries . 1 1.2 Defining security of a family of hash functions . 5 2 The necessary assumptions . 8 2.1 The assumptions . 8 3 Signature schemes in a single-user setting . 11 3.1 Preliminaries . 11 3.2.1 Attacks on signature schemes in a single-user setting . 12 3.2.2 Subliminal channels in the signature . 14 4 Signature schemes in a multi-user settings . 18 4.1 Preliminaries . 18 4.3 Attacks on signature schemes in a multi-user setting . 19 4.3.1 Key substitution attacks . 20 vii 5 RSA cryptosytem and signature schemes . 22 5.2 RSA cryptosystem . 22 5.4 RSA signature scheme . 23 6 Subliminal channels in the RSA public verification key . 25 6.1 Preliminaries . 25 6.2 Set up definitions . 26 6.5 Commitment scheme . 30 6.6 The basic setup of a subliminal-free public key construction . 33 6.7 The details of the construction . 35 6.8 Proof of subliminal-freeness . 38 6.8.1 Subliminal-freeness of our RSA-PSS . 38 6.9 The size of the proof . 40 6.10 Detailed protocols . 40 6.11 The estimation with chosen parameters . 41 7 One-time signature schemes . 43 7.1 Introduction to one-time signature schemes . 43 7.2 The Lamport signature scheme . 43 7.2.1 Number of hash function evaluations . 44 viii 7.2.2 Length of the public key and the signature . 45 7.3 The Merkle one-time signature scheme . 45 7.3.1 Number of hash function evaluations . 46 7.3.2 Length of the public key and the signature . 46 7.4 One-time signature scheme called HORS . 47 7.4.1 Number of hash function evaluations . 48 7.4.2 Length of the public key and the signature . 48 7.5 The Merkle-Winternitz one-time signature scheme . 48 7.6 Our scheme with faster verification . 50 7.6.1 Key generation . 51 7.6.2 Signature generation . 51 7.7.1 Signature verification . 55 7.7.2 Correctness and security . 56 7.8 Performance for parameters of interest . 61 7.9 Summary of our one-time signature scheme . 64 7.10 Combining one-time signatures . 65 7.10.1 Hash chain . 65 7.10.2 Merkle hash tree . 66 ix 7.10.3 Improved Merkle signature scheme . 68 8 Summary . 69 x Chapter 1 Introduction to digital signature schemes 1.1 Preliminaries In [DH76] Diffie and Hellman introduced the concept of a “digital signature”. They formulated the properties that a digital signature scheme has to satisfy in order to be able to substitute for handwritten signatures. No longer is there a need for the parties to meet and sign the contract or establish a secure communication channel to share their keys and delay the communication. The digital signature scheme must satisfy the following requirements: every user should be able to verify a given signature but it must not be possible for anybody to forge the signature. The proposed cryptosystems, based on trapdoors, are good candidates for digital signature schemes. We present the suggestion of Diffie and Hellman from [DH76]. Example 1. A public key cryptosystem is a pair of families {EK }K∈K and {DK }K∈K 1 of algorithms representing invertible transformations, where K is the key space. EK : M → M DK : M → M on a finite message space M, such that 1) for every K ∈ K, EK is the inverse of DK , 2) for every K ∈ K and M ∈ M, the algorithms EK and DK are easy to compute, 3) for almost every K ∈ K, each easily computed algorithm equivalent to DK is computationally infeasible to derive from EK , 4) for every K ∈ K, it is feasible to compute inverse pairs EK and DK from K. The public key cryptosystem can be used to obtain a digital signature scheme. A’s signature on the message M is DA(M), where DA is the secret deciphering key of A.
Recommended publications
  • GMR-1 and GMR-2) and finally a Widely Deployed Digital Locking System
    PRACTICAL CRYPTANALYSIS OF REAL-WORLD SYSTEMS An Engineer’s Approach DISSERTATION zur Erlangung des Grades eines Doktor-Ingenieurs der Fakultät für Elektrotechnik und Informationstechnik an der Ruhr-Universität Bochum Benedikt Driessen Bochum, July 2013 Practical Cryptanalysis of Real-World Systems Thesis Advisor Prof. Christof Paar, Ruhr-Universität Bochum, Germany External Referee Prof. Ross Anderson, University of Cambridge, England Date of submission May 22, 2013 Date of defense July 9, 2013 Date of last revision July 16, 2013 To Ursula and Walter, my parents. iii Abstract This thesis is dedicated to the analysis of symmetric cryptographic algorithms. More specifically, this doc- ument focuses on proprietary constructions found in four globally distributed systems. All of these con- structions were uncovered by means of reverse engineering, three of them while working on this thesis, but only one by the author of this document. The recovered designs were subsequently analyzed and attacked. Targeted systems range from the GSM standard for mobile communication to the two major standards for satellite communication (GMR-1 and GMR-2) and finally a widely deployed digital locking system. Surpris- ingly, although much progress has been made in the area of specialized cryptography, our attacks on the newly reverse engineered systems show that even younger designs still suffer from severe design flaws. The GSM stream ciphers A5/1 and A5/2 were reverse engineered and cryptanalyzed more than a decade ago. While the published attacks can nowadays be implemented and executed in practice, they also inspired our research into alternative, more efficient hardware architectures. In this work, we first propose a design to solve linear equation systems with binary coefficients in an unconventional, but supposedly fast way.
    [Show full text]
  • On the Efficiency of the Lamport Signature Scheme
    Technical Sciences 275 ON THE EFFICIENCY OF THE LAMPORT SIGNATURE SCHEME Daniel ZENTAI Óbuda University, Budapest, Hungary [email protected] ABSTRACT Post-quantum (or quantum-resistant) cryptography refers to a set of cryptographic algorithms that are thought to remain secure even in the world of quantum computers. These algorithms are usually considered to be inefficient because of their big keys, or their running time. However, if quantum computers became a reality, security professionals will not have any other choice, but to use these algorithms. Lamport signature is a hash based one-time digital signature algorithm that is thought to be quantum-resistant. In this paper we will describe some simulation results related to the efficiency of the Lamport signature. KEYWORDS: digital signature, post-quantum cryptography, hash functions 1. Introduction This paper is organized as follows. Although reasonable sized quantum After this introduction, in chapter 2 we computers do not exist yet, post quantum describe some basic concepts and definition cryptography (Bernstein, 2009) became an related to the security of hash functions. important research field recently. Indeed, Also, we describe the Lamport one-time we have to discover the properties of these signature algorithm. In chapter 3 we algorithms before quantum computers expound our simulation results related to become a reality, namely suppose that we the efficiency of the Lamport signature. use the current cryptographic algorithms for The last chapter summarizes our work. x more years, we need y years to change the most widely used algorithms and update 2. Preliminaries our standards, and we need z years to build In this chapter the basic concepts and a quantum-computer.
    [Show full text]
  • TS 101 377-3-10 V1.1.1 (2001-03) Technical Specification
    ETSI TS 101 377-3-10 V1.1.1 (2001-03) Technical Specification GEO-Mobile Radio Interface Specifications; Part 3: Network specifications; Sub-part 10: Security Related Network Functions; GMR-2 03.020 GMR-2 03.020 2 ETSI TS 101 377-3-10 V1.1.1 (2001-03) Reference DTS/SES-002-03020 Keywords GMR, GSM, GSO, interface, MES, mobile, MSS, network, radio, satellite, security, S-PCN ETSI 650 Route des Lucioles F-06921 Sophia Antipolis Cedex - FRANCE Tel.:+33492944200 Fax:+33493654716 Siret N° 348 623 562 00017 - NAF 742 C Association à but non lucratif enregistrée à la Sous-Préfecture de Grasse (06) N° 7803/88 Important notice Individual copies of the present document can be downloaded from: http://www.etsi.org The present document may be made available in more than one electronic version or in print. In any case of existing or perceived difference in contents between such versions, the reference version is the Portable Document Format (PDF). In case of dispute, the reference shall be the printing on ETSI printers of the PDF version kept on a specific network drive within ETSI Secretariat. Users of the present document should be aware that the document may be subject to revision or change of status. Information on the current status of this and other ETSI documents is available at http://www.etsi.org/tb/status/ If you find errors in the present document, send your comment to: [email protected] Copyright Notification No part may be reproduced except as authorized by written permission. The copyright and the foregoing restriction extend to reproduction in all media.
    [Show full text]
  • Outline One-Time Signatures One-Time Signatures Lamport's
    Advanced Security Outline § One-Time Signatures Constructions • Lamport’s signature and Key Management • Improved signature constructions • Merkle-Winternitz Signature § Efficient Authenticators (amortize signature) Class 16 • One-way chains (self-authenticating values) • Chained hashes • Merkle Hash Trees § Applications • Efficient short-lived certificates, S/Key • Untrusted external storage • Stream signatures (Gennaro, Rohatgi) § Zhou & Haas’s key distribution One-Time Signatures One-Time Signatures § Use one -way functions without trapdoor § Challenge: digital signatures expensive § Efficient for signature generation and for generation and verification verification § Caveat: can only use one time § Goal: amortize digital signature § Example: 1-bit one-time signature • P0, P1 are public values (public key) • S0, S1 are private values (private key) S0 P0 S0 S0’ P S1 P1 S1 S1’ Lamport’s One-Time Signature Improved Construction I § Uses 1-bit signature construction to sign multiple bits § Uses 1-bit signature construction to sign multiple bits Sign 0 S0 S0’ S0’’ S0* Private values S0 S0’ S0’’ S0* c0 c0’ c0* P0 P0’ P0’’ P0* … … … Public values P0 P0’ P0’’ P0* p0 p0’ p0* P1 P1’ P1’’ P1* Bit 0 Bit 1 Bit 2 Bit n Bit 0 Bit 1 Bit log(n) Sign 1 S1 S1’ S1’’ S1* Private values Sign message Checksum bits: encode Bit 0 Bit 1 Bit 2 Bit n # of signature bits = 0 1 Improved Construction II Merkle-Winternitz Construction § Intuition: encode sum of checksum chain § Lamport signature has high overhead Signature S0 S1 S2 S3 § Goal: reduce size of public
    [Show full text]
  • A Survey on Post-Quantum Cryptography for Constrained Devices
    International Journal of Applied Engineering Research ISSN 0973-4562 Volume 14, Number 11 (2019) pp. 2608-2615 © Research India Publications. http://www.ripublication.com A Survey on Post-Quantum Cryptography for Constrained Devices Kumar Sekhar Roy and Hemanta Kumar Kalita Abstract Quantum Computer” [1]. Shor’s algorithm can solve integer The rise of Quantum computers in the recent years have given factorization problem as well as discrete logarithm problem a major setback to classical and widely used cryptography used by RSA as well as ECC respectively in polynomial time schemes such as RSA(Rivest-Shamir-Adleman) Algorithm using a sufficiently large Quantum Computer. Thus making the and ECC (Elliptic Curve Cryptography). RSA and ECC use of cryptosystems based on integer factorization problem as depends on integer factorization problem and discrete well as discrete logarithm problem obsolete. This current logarithm problem respectively, which can be easily solved by advances has raised a genuine need for development of Quantum Computers of sufficiently large size running the cryptosystems which could serve as viable replacement for infamous Shor’s Algorithm. Therefore cryptography schemes traditionally used cryptosystems which are vulnerable to which are difficult to solve in both traditional as well as quantum computer based attacks. Since the arrival of IoT, the Quantum Computers need to be evaluated. In our paper we Cyber security scenario has entirely shifted towards security provide a rigorous survey on Post-Quantum Cryptography schemes which are lightweight in terms of computational schemes and emphasize on their applicability to provide complexity, power consumption, memory consumption etc. security in constrained devices. We provide a detailed insight This schemes also need to be secure against all known attacks.
    [Show full text]
  • NTRU Cryptosystem: Recent Developments and Emerging Mathematical Problems in Finite Polynomial Rings
    XXXX, 1–33 © De Gruyter YYYY NTRU Cryptosystem: Recent Developments and Emerging Mathematical Problems in Finite Polynomial Rings Ron Steinfeld Abstract. The NTRU public-key cryptosystem, proposed in 1996 by Hoffstein, Pipher and Silverman, is a fast and practical alternative to classical schemes based on factorization or discrete logarithms. In contrast to the latter schemes, it offers quasi-optimal asymptotic effi- ciency and conjectured security against quantum computing attacks. The scheme is defined over finite polynomial rings, and its security analysis involves the study of natural statistical and computational problems defined over these rings. We survey several recent developments in both the security analysis and in the applica- tions of NTRU and its variants, within the broader field of lattice-based cryptography. These developments include a provable relation between the security of NTRU and the computa- tional hardness of worst-case instances of certain lattice problems, and the construction of fully homomorphic and multilinear cryptographic algorithms. In the process, we identify the underlying statistical and computational problems in finite rings. Keywords. NTRU Cryptosystem, lattice-based cryptography, fully homomorphic encryption, multilinear maps. AMS classification. 68Q17, 68Q87, 68Q12, 11T55, 11T71, 11T22. 1 Introduction The NTRU public-key cryptosystem has attracted much attention by the cryptographic community since its introduction in 1996 by Hoffstein, Pipher and Silverman [32, 33]. Unlike more classical public-key cryptosystems based on the hardness of integer factorisation or the discrete logarithm over finite fields and elliptic curves, NTRU is based on the hardness of finding ‘small’ solutions to systems of linear equations over polynomial rings, and as a consequence is closely related to geometric problems on certain classes of high-dimensional Euclidean lattices.
    [Show full text]
  • 11 Digital Signatures
    This is a Chapter from the Handbook of Applied Cryptography, by A. Menezes, P. van Oorschot, and S. Vanstone, CRC Press, 1996. For further information, see www.cacr.math.uwaterloo.ca/hac CRC Press has granted the following specific permissions for the electronic version of this book: Permission is granted to retrieve, print and store a single copy of this chapter for personal use. This permission does not extend to binding multiple chapters of the book, photocopying or producing copies for other than personal use of the person creating the copy, or making electronic copies available for retrieval by others without prior permission in writing from CRC Press. Except where over-ridden by the specific permission above, the standard copyright notice from CRC Press applies to this electronic version: Neither this book nor any part may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopying, microfilming, and recording, or by any information storage or retrieval system, without prior permission in writing from the publisher. The consent of CRC Press does not extend to copying for general distribution, for promotion, for creating new works, or for resale. Specific permission must be obtained in writing from CRC Press for such copying. c 1997 by CRC Press, Inc. Chapter 11 Digital Signatures Contents in Brief 11.1 Introduction :::::::::::::::::::::::::::::425 11.2 A framework for digital signature mechanisms ::::::::::426 11.3 RSA and related signature schemes :::::::::::::::::433 11.4 Fiat-Shamir signature schemes :::::::::::::::::::447 11.5 The DSA and related signature schemes ::::::::::::::451 11.6 One-time digital signatures :::::::::::::::::::::462 11.7 Other signature schemes ::::::::::::::::::::::471 11.8 Signatures with additional functionality ::::::::::::::474 11.9 Notes and further references ::::::::::::::::::::481 11.1 Introduction This chapter considers techniques designed to provide the digital counterpart to a handwrit- ten signature.
    [Show full text]
  • State of the Art in Lightweight Symmetric Cryptography
    State of the Art in Lightweight Symmetric Cryptography Alex Biryukov1 and Léo Perrin2 1 SnT, CSC, University of Luxembourg, [email protected] 2 SnT, University of Luxembourg, [email protected] Abstract. Lightweight cryptography has been one of the “hot topics” in symmetric cryptography in the recent years. A huge number of lightweight algorithms have been published, standardized and/or used in commercial products. In this paper, we discuss the different implementation constraints that a “lightweight” algorithm is usually designed to satisfy. We also present an extensive survey of all lightweight symmetric primitives we are aware of. It covers designs from the academic community, from government agencies and proprietary algorithms which were reverse-engineered or leaked. Relevant national (nist...) and international (iso/iec...) standards are listed. We then discuss some trends we identified in the design of lightweight algorithms, namely the designers’ preference for arx-based and bitsliced-S-Box-based designs and simple key schedules. Finally, we argue that lightweight cryptography is too large a field and that it should be split into two related but distinct areas: ultra-lightweight and IoT cryptography. The former deals only with the smallest of devices for which a lower security level may be justified by the very harsh design constraints. The latter corresponds to low-power embedded processors for which the Aes and modern hash function are costly but which have to provide a high level security due to their greater connectivity. Keywords: Lightweight cryptography · Ultra-Lightweight · IoT · Internet of Things · SoK · Survey · Standards · Industry 1 Introduction The Internet of Things (IoT) is one of the foremost buzzwords in computer science and information technology at the time of writing.
    [Show full text]
  • A Low Data Complexity Attack on the GMR-2 Cipher Used in the Satellite Phones
    A Low Data Complexity Attack on the GMR-2 Cipher Used in the Satellite Phones Ruilin Li, Heng Li, Chao Li, Bing Sun National University of Defense Technology, Changsha, China FSE 2013, Singapore 11th ~13th March, 2013 Outline • Backgrounds and the GMR-2 Cipher • Revisit the Component of the GMR-2 Cipher • The Low Data Complexity Attack • Experimental Result • Conclusion 2 Outline • Backgrounds and the GMR-2 Cipher • Revisit each Component of the GMR-2 Cipher • The Low Data Complexity Attack • Experimental Result • Conclusion 3 Backgrounds and the GMR-2 Cipher • Mobile communication systems have revolutionized the way we interact with each other – GSM, UMTS, CDMA2000, 3GPP LTE • When do we need satellite based mobile system? – In some special cases • researchers on a field trip in a desert • crew on ships on open sea • people living in remote areas or areas that are affected by a natural disaster 4 Backgrounds and the GMR-2 Cipher • What is GMR? – GMR stands for GEO-Mobile Radio – GEO stands for Geostationary Earth Orbit – Design heavily inspired from GSM 5 Backgrounds and the GMR-2 Cipher • Two major GMR Standards – GMR-1 (de-facto standard, Thuraya etc) – GMR-2 (Inmarsat and AcES) • How to protect the security of the communication in GMR system? – Using symmetric cryptography – Both the authentication and encryption are similar as that of GSM A3/A5 algorithms. 6 Backgrounds and the GMR-2 Cipher • Encryption Algorithms in GMR – Stream ciphers – Reconstructed by Driessen et al. • GMR-1 Cipher – Based on A5/2 of GSM – Totally broken by ciphertext-only
    [Show full text]
  • Applications of SKREM-Like Symmetric Key Ciphers
    Applications of SKREM-like symmetric key ciphers Mircea-Adrian Digulescu1;2 February 2021 1Individual Researcher, Worldwide 2Formerly: Department of Computer Science, Faculty of Mathematics and Computer Science, University of Bucharest, Romania [email protected], [email protected], [email protected] Abstract In a prior paper we introduced a new symmetric key encryption scheme called Short Key Random Encryption Machine (SKREM), for which we claimed excellent security guarantees. In this paper we present and briey discuss some of its applications outside conventional data encryption. These are Secure Coin Flipping, Cryptographic Hashing, Zero-Leaked-Knowledge Authentication and Autho- rization and a Digital Signature scheme which can be employed on a block-chain. We also briey recap SKREM-like ciphers and the assumptions on which their security are based. The above appli- cations are novel because they do not involve public key cryptography. Furthermore, the security of SKREM-like ciphers is not based on hardness of some algebraic operations, thus not opening them up to specic quantum computing attacks. Keywords: Symmetric Key Encryption, Provable Security, One Time Pad, Zero Knowledge, Cryptographic Commit Protocol, Secure Coin Flipping, Authentication, Authorization, Cryptographic Hash, Digital Signature, Chaos Machine 1 Introduction So far, most encryption schemes able to serve Secure Coin Flipping, Zero-Knowledge Authentication and Digital Signatures, have relied on public key cryptography, which in turn relies on the hardness of prime factorization or some algebraic operation in general. Prime Factorization, in turn, has been shown to be vulnerable to attacks by a quantum computer (see [1]). In [2] we introduced a novel symmetric key encryption scheme, which does not rely on hardness of algebraic operations for its security guarantees.
    [Show full text]
  • Speeding-Up Verification of Digital Signatures Abdul Rahman Taleb, Damien Vergnaud
    Speeding-Up Verification of Digital Signatures Abdul Rahman Taleb, Damien Vergnaud To cite this version: Abdul Rahman Taleb, Damien Vergnaud. Speeding-Up Verification of Digital Signatures. Journal of Computer and System Sciences, Elsevier, 2021, 116, pp.22-39. 10.1016/j.jcss.2020.08.005. hal- 02934136 HAL Id: hal-02934136 https://hal.archives-ouvertes.fr/hal-02934136 Submitted on 27 Sep 2020 HAL is a multi-disciplinary open access L’archive ouverte pluridisciplinaire HAL, est archive for the deposit and dissemination of sci- destinée au dépôt et à la diffusion de documents entific research documents, whether they are pub- scientifiques de niveau recherche, publiés ou non, lished or not. The documents may come from émanant des établissements d’enseignement et de teaching and research institutions in France or recherche français ou étrangers, des laboratoires abroad, or from public or private research centers. publics ou privés. Speeding-Up Verification of Digital Signatures Abdul Rahman Taleb1, Damien Vergnaud2, Abstract In 2003, Fischlin introduced the concept of progressive verification in cryptog- raphy to relate the error probability of a cryptographic verification procedure to its running time. It ensures that the verifier confidence in the validity of a verification procedure grows with the work it invests in the computation. Le, Kelkar and Kate recently revisited this approach for digital signatures and pro- posed a similar framework under the name of flexible signatures. We propose efficient probabilistic verification procedures for popular signature schemes in which the error probability of a verifier decreases exponentially with the ver- ifier running time. We propose theoretical schemes for the RSA and ECDSA signatures based on some elegant idea proposed by Bernstein in 2000 and some additional tricks.
    [Show full text]
  • DIGITAL SIGNATURES IntroducOn > Whoami WHOAMI
    DAVID ACLAND - DIGITAL SIGNATURES Introduc6on > whoami WHOAMI David Acland @davidacland Introduc6on > whoami Introduc6on > About this talk ABOUT THIS TALK Introduc6on > About this talk > Progress Progress Bar Where are we? Introduc6on > About this talk > What WHAT WE’RE TALKING ABOUT Cryptology Cryptography Cryptanalysis Asymmetric Symmetric Encrypon Digital Signatures Introduc6on > About this talk > Why WHY WE’RE TALKING ABOUT IT DNSSEC Signed Packages Gatekeeper TCC Secure boot SSL DKIM AutoPkg SSH Kernel Extensions Introduc6on > About this talk > Why WHY WE’RE TALKING ABOUT IT Introduc6on > About this talk > Why WHY WE’RE TALKING ABOUT IT Trusted signatures are becoming a requirement Introduc6on > About this talk > Contents CONTENTS ▸ Introduc6on to digital signatures ▸ Underlying technologies ▸ Prac6cal usage Introduc6on > About this talk > Warning THERE’S MATHS IN HERE (sorry) Introduc6on > About this talk > Follow along IT’S INTERACTIVE https://bit.ly/2TR6y9a Introduc6on > Introduc6on to digital signatures INTRODUCTION TO DIGITAL SIGNATURES Introduc6on > Introduc6on to digital signatures WHAT IS A SIGNATURE? Introduc6on > Introduc6on to digital signatures > What’s a signature? WHAT’S A SIGNATURE? Introduc6on > Introduc6on to digital signatures > What’s a signature? WHAT DO THEY GIVE YOU? ▸ Authen6ca6on ▸ Integrity Security Services ▸ Non-repudia6on Introduc6on > Introduc6on to digital signatures > Paper Signatures ARE PAPER SIGNATURES EFFECTIVE? Introduc6on > Introduc6on to digital signatures > Paper Signatures ARE PAPER SIGNATURES
    [Show full text]