SlideShare uma empresa Scribd logo
1 de 25
Baixar para ler offline
Theory Seminar - Cryptography




               A Signature Scheme as Secure as the Diffie
                           Hellman Problem
                                        Theory Seminar


                                Eu-Jin Goh and Stanislaw Jarecki
                                        Eurocrypt 2003

                                          Subhashini V
                                           IIT Madras
Theory Seminar - Cryptography




Outline

       1 Introduction
               Hard Assumptions

       2 Signature Scheme
               Definition
               EDL Scheme

       3 Security
               CMA model
               Unforgeability
               Forgery
               Probability

       4 References
Theory Seminar - Cryptography
  Introduction




Objective of this talk



      Introduction to
                 Hardness assumption - CDH
                 Reduction techniques
                 ZKP in cryptosystems
                 Random oracle model
                 Signature scheme
Theory Seminar - Cryptography
  Introduction
     Hard Assumptions




                 Hard Assumption
                 Discrete log problem
                 - Given: g, g a         Find: a
                 CDH - Computational Diffie-Hellman
                 - Given: g, g a , g b   Compute: g ab
                 Reduction to hard assumption
                 What is tightness?
Theory Seminar - Cryptography
  Signature Scheme
     Definition



Digital Signature Scheme




                 Key Generation - private key (sk) and public key (pk)
                 Sign - Sign(M, sk) → σ
                 Verify - V er(pk, M, σ) Output: Accept or Reject
Theory Seminar - Cryptography
  Signature Scheme
     EDL Scheme



EDL Signature scheme
      Proposed originally by [CEVDG88] and [CP93].
              Key-generation
              sk = x ∈R Zq , pk = y ← g x
Theory Seminar - Cryptography
  Signature Scheme
     EDL Scheme



EDL Signature scheme
      Proposed originally by [CEVDG88] and [CP93].
              Key-generation
              sk = x ∈R Zq , pk = y ← g x
              Sign(x, M )
Theory Seminar - Cryptography
  Signature Scheme
     EDL Scheme



EDL Signature scheme
      Proposed originally by [CEVDG88] and [CP93].
              Key-generation
              sk = x ∈R Zq , pk = y ← g x
              Sign(x, M )
                  1   r ∈R {0, 1}nr , h ← H(M, r) , z ← hx
Theory Seminar - Cryptography
  Signature Scheme
     EDL Scheme



EDL Signature scheme
      Proposed originally by [CEVDG88] and [CP93].
              Key-generation
              sk = x ∈R Zq , pk = y ← g x
              Sign(x, M )
                  1   r ∈R {0, 1}nr , h ← H(M, r) , z ← hx
                  2   NI-ZKP DLh (z) = DLg (y)
Theory Seminar - Cryptography
  Signature Scheme
     EDL Scheme



EDL Signature scheme
      Proposed originally by [CEVDG88] and [CP93].
              Key-generation
              sk = x ∈R Zq , pk = y ← g x
              Sign(x, M )
                  1   r ∈R {0, 1}nr , h ← H(M, r) , z ← hx
                  2   NI-ZKP DLh (z) = DLg (y)
                  3   k ∈R Zq , u ← g k , v ← hk
Theory Seminar - Cryptography
  Signature Scheme
     EDL Scheme



EDL Signature scheme
      Proposed originally by [CEVDG88] and [CP93].
              Key-generation
              sk = x ∈R Zq , pk = y ← g x
              Sign(x, M )
                  1   r ∈R {0, 1}nr , h ← H(M, r) , z ← hx
                  2   NI-ZKP DLh (z) = DLg (y)
                  3   k ∈R Zq , u ← g k , v ← hk
                  4   c ← H (g, h, y, z, u, v) ∈ Zq
Theory Seminar - Cryptography
  Signature Scheme
     EDL Scheme



EDL Signature scheme
      Proposed originally by [CEVDG88] and [CP93].
              Key-generation
              sk = x ∈R Zq , pk = y ← g x
              Sign(x, M )
                  1   r ∈R {0, 1}nr , h ← H(M, r) , z ← hx
                  2   NI-ZKP DLh (z) = DLg (y)
                  3   k ∈R Zq , u ← g k , v ← hk
                  4   c ← H (g, h, y, z, u, v) ∈ Zq
                  5   s ← k + cx
Theory Seminar - Cryptography
  Signature Scheme
     EDL Scheme



EDL Signature scheme
      Proposed originally by [CEVDG88] and [CP93].
              Key-generation
              sk = x ∈R Zq , pk = y ← g x
              Sign(x, M )
                  1   r ∈R {0, 1}nr , h ← H(M, r) , z ← hx
                  2   NI-ZKP DLh (z) = DLg (y)
                  3   k ∈R Zq , u ← g k , v ← hk
                  4   c ← H (g, h, y, z, u, v) ∈ Zq
                  5   s ← k + cx
                  6   σ ← (z, r, s, c)
Theory Seminar - Cryptography
  Signature Scheme
     EDL Scheme



EDL Signature scheme
      Proposed originally by [CEVDG88] and [CP93].
              Key-generation
              sk = x ∈R Zq , pk = y ← g x
              Sign(x, M )
                  1   r ∈R {0, 1}nr , h ← H(M, r) , z ← hx
                  2   NI-ZKP DLh (z) = DLg (y)
                  3   k ∈R Zq , u ← g k , v ← hk
                  4   c ← H (g, h, y, z, u, v) ∈ Zq
                  5   s ← k + cx
                  6   σ ← (z, r, s, c)
              Verify
Theory Seminar - Cryptography
  Signature Scheme
     EDL Scheme



EDL Signature scheme
      Proposed originally by [CEVDG88] and [CP93].
              Key-generation
              sk = x ∈R Zq , pk = y ← g x
              Sign(x, M )
                  1   r ∈R {0, 1}nr , h ← H(M, r) , z ← hx
                  2   NI-ZKP DLh (z) = DLg (y)
                  3   k ∈R Zq , u ← g k , v ← hk
                  4   c ← H (g, h, y, z, u, v) ∈ Zq
                  5   s ← k + cx
                  6   σ ← (z, r, s, c)
              Verify
                      h ← H(M, r) , u ← g s y −c , v ← h s z −c
Theory Seminar - Cryptography
  Signature Scheme
     EDL Scheme



EDL Signature scheme
      Proposed originally by [CEVDG88] and [CP93].
              Key-generation
              sk = x ∈R Zq , pk = y ← g x
              Sign(x, M )
                  1   r ∈R {0, 1}nr , h ← H(M, r) , z ← hx
                  2   NI-ZKP DLh (z) = DLg (y)
                  3   k ∈R Zq , u ← g k , v ← hk
                  4   c ← H (g, h, y, z, u, v) ∈ Zq
                  5   s ← k + cx
                  6   σ ← (z, r, s, c)
              Verify
                      h ← H(M, r) , u ← g s y −c , v ← h s z −c
                                                          ?
                      c = H (g, h , y, z, u , v ). Check c = c
Theory Seminar - Cryptography
  Signature Scheme
     EDL Scheme



Proof of equality of DL


      Replacing ZK-proof of knowledge with just a ZKP
              k ∈ Zq ; u = g k ; v = hk
              s = k + cx; g s = uy c ; hs = vz c
              Also, proof of knowledge of x: g x = y; hx = z
              x = DLg (y); x = DLh (z)
              Possible only if c = (k − k )/(x − x)
                  where k = DLg (u) and k = DLh (v)
Theory Seminar - Cryptography
  Security
     CMA model



Security Model




      Chosen Message Attack (CMA)
              Adaptive chosen messages.
              Training with oracles (hash, sign)
              Adversary A outputs forgery.
Theory Seminar - Cryptography
  Security
     Unforgeability



Unforgeability

      Random oracle model - solve CDH. (Proof is from [?])
              Setup: y = g a (a is unknown)
              H queries: embed - H(M, r) = h = (g b )d , d - random
              H queries: all random.
              Sign queries:
                      r ∈R {0, 1}nr . If H(M, r) is queried - abort.
                      κ ∈R Z . Set, z = y κ , h = g κ and H(M, r) = h
                      DLh (z) = DLg (y)
                      c ∈R Zq , s ∈R Zq ,. Set u = g s y −c and v = hs z −c
                      Store H (g, h, y, z, u, v) = c
                      σ = (z, r, s, c)
Theory Seminar - Cryptography
  Security
     Forgery



Solving CDH



      Forgery passes verification.
               h = H(M, r) = g bd
               DLh (z) = DLg (y) ⇒ z = ha = g abd
               Output : z 1/d = g ab
      Solved CDH.
Theory Seminar - Cryptography
  Security
     Probability



Analysis - Probability of solving CDH

      Abort cases
             1   H(M, r) was queried! ⇒ P r = qH 2−nr
                 - Aborting in Step1 of signature P r = qsig · qH · 2−nr
             2   Abort at Step4 of signature H (g, g k , y, y k , u, uk ) queried!
                 - Probability of collision (qH + qsig ) · 2−2nq
                 - Final : P r = qsig · (qH + qsig ) · 2−2nq
      Cannot solve CDH on successful forgery (because of DL)
             1   Pr[N H ∧ ¬N Q] = 2−nq
             2   Pr[N Q] = qH · 2−nq

      NH - event that the attacker does not query H-oracle.
      NQ - event that DLg (y) = DLh (z)
Theory Seminar - Cryptography
  Security
     Probability




      We assume that the attacker can break the signature scheme with
      a non-negligible probability of .
      Then, if is the probability of challenger(C) solving CDH problem
      using attacker.


                   = −(         abort   +   DL )
                                             −nr
                   = − qsig · qH · 2               − qsig · (qH + qsig ) · 2−2nq
                                                                     − 2−nq − qH · 2−nq

             is non-negligible and hence C can solve CDH.
Theory Seminar - Cryptography
  References




References I


               David Chaum, Jan-Hendrik Evertse, and Jeroen Van De Graaf.
               An improved protocol for demonstrating possession of discrete
               logarithms and some generalizations. In Proceedings of the 6th
               annual international conference on Theory and application of
               cryptographic techniques, EUROCRYPT’87, pages 127–141,
               Berlin, Heidelberg, 1988. Springer-Verlag.
               David Chaum and Torben P. Pedersen. Wallet databases with
               observers. In Proceedings of the 12th Annual International
               Cryptology Conference on Advances in Cryptology, CRYPTO
               ’92, pages 89–105, London, UK, 1993. Springer-Verlag.
Theory Seminar - Cryptography
  References




References II




               Eu-Jin Goh and StanisJarecki. A signature scheme as secure as
               the diffie-hellman problem. In Proceedings of the 22nd
               international conference on Theory and applications of
               cryptographic techniques, EUROCRYPT’03, pages 401–415,
               Berlin, Heidelberg, 2003. Springer-Verlag.
Theory Seminar - Cryptography
  References




Questions?




                                Thank You!

Mais conteúdo relacionado

Mais procurados

Accelerating Collapsed Variational Bayesian Inference for Latent Dirichlet Al...
Accelerating Collapsed Variational Bayesian Inference for Latent Dirichlet Al...Accelerating Collapsed Variational Bayesian Inference for Latent Dirichlet Al...
Accelerating Collapsed Variational Bayesian Inference for Latent Dirichlet Al...
Tomonari Masada
 
Lecture4 kenrels functions_rkhs
Lecture4 kenrels functions_rkhsLecture4 kenrels functions_rkhs
Lecture4 kenrels functions_rkhs
Stéphane Canu
 
On generalized dislocated quasi metrics
On generalized dislocated quasi metricsOn generalized dislocated quasi metrics
On generalized dislocated quasi metrics
Alexander Decker
 
11.on generalized dislocated quasi metrics
11.on generalized dislocated quasi metrics11.on generalized dislocated quasi metrics
11.on generalized dislocated quasi metrics
Alexander Decker
 
Aaex7 group2(中英夾雜)
Aaex7 group2(中英夾雜)Aaex7 group2(中英夾雜)
Aaex7 group2(中英夾雜)
Shiang-Yun Yang
 
Datastructure tree
Datastructure treeDatastructure tree
Datastructure tree
rantd
 

Mais procurados (20)

04 greedyalgorithmsii 2x2
04 greedyalgorithmsii 2x204 greedyalgorithmsii 2x2
04 greedyalgorithmsii 2x2
 
Information in the Weights
Information in the WeightsInformation in the Weights
Information in the Weights
 
Nominal Schema DL 2011
Nominal Schema DL 2011Nominal Schema DL 2011
Nominal Schema DL 2011
 
Discrete Logarithm Problem over Prime Fields, Non-canonical Lifts and Logarit...
Discrete Logarithm Problem over Prime Fields, Non-canonical Lifts and Logarit...Discrete Logarithm Problem over Prime Fields, Non-canonical Lifts and Logarit...
Discrete Logarithm Problem over Prime Fields, Non-canonical Lifts and Logarit...
 
Accelerating Collapsed Variational Bayesian Inference for Latent Dirichlet Al...
Accelerating Collapsed Variational Bayesian Inference for Latent Dirichlet Al...Accelerating Collapsed Variational Bayesian Inference for Latent Dirichlet Al...
Accelerating Collapsed Variational Bayesian Inference for Latent Dirichlet Al...
 
Modeling the Dynamics of SGD by Stochastic Differential Equation
Modeling the Dynamics of SGD by Stochastic Differential EquationModeling the Dynamics of SGD by Stochastic Differential Equation
Modeling the Dynamics of SGD by Stochastic Differential Equation
 
CrystalBall - Compute Relative Frequency in Hadoop
CrystalBall - Compute Relative Frequency in Hadoop CrystalBall - Compute Relative Frequency in Hadoop
CrystalBall - Compute Relative Frequency in Hadoop
 
snarks <3 hash functions
snarks <3 hash functionssnarks <3 hash functions
snarks <3 hash functions
 
Lecture4 kenrels functions_rkhs
Lecture4 kenrels functions_rkhsLecture4 kenrels functions_rkhs
Lecture4 kenrels functions_rkhs
 
On generalized dislocated quasi metrics
On generalized dislocated quasi metricsOn generalized dislocated quasi metrics
On generalized dislocated quasi metrics
 
11.on generalized dislocated quasi metrics
11.on generalized dislocated quasi metrics11.on generalized dislocated quasi metrics
11.on generalized dislocated quasi metrics
 
My presentation at University of Nottingham "Fast low-rank methods for solvin...
My presentation at University of Nottingham "Fast low-rank methods for solvin...My presentation at University of Nottingham "Fast low-rank methods for solvin...
My presentation at University of Nottingham "Fast low-rank methods for solvin...
 
Discrete Models in Computer Vision
Discrete Models in Computer VisionDiscrete Models in Computer Vision
Discrete Models in Computer Vision
 
On Nets and Meshes
On Nets and MeshesOn Nets and Meshes
On Nets and Meshes
 
Aaex7 group2(中英夾雜)
Aaex7 group2(中英夾雜)Aaex7 group2(中英夾雜)
Aaex7 group2(中英夾雜)
 
Signyourd digital signature certificate provider
Signyourd   digital signature certificate providerSignyourd   digital signature certificate provider
Signyourd digital signature certificate provider
 
Datastructure tree
Datastructure treeDatastructure tree
Datastructure tree
 
zkStudyClub: PLONKUP & Reinforced Concrete [Luke Pearson, Joshua Fitzgerald, ...
zkStudyClub: PLONKUP & Reinforced Concrete [Luke Pearson, Joshua Fitzgerald, ...zkStudyClub: PLONKUP & Reinforced Concrete [Luke Pearson, Joshua Fitzgerald, ...
zkStudyClub: PLONKUP & Reinforced Concrete [Luke Pearson, Joshua Fitzgerald, ...
 
ICME 2013
ICME 2013ICME 2013
ICME 2013
 
Least squares support Vector Machine Classifier
Least squares support Vector Machine ClassifierLeast squares support Vector Machine Classifier
Least squares support Vector Machine Classifier
 

Destaque

Cryptography full report
Cryptography full reportCryptography full report
Cryptography full report
harpoo123143
 
Cryptography.ppt
Cryptography.pptCryptography.ppt
Cryptography.ppt
Uday Meena
 

Destaque (14)

Report on Free space optics
Report on Free space opticsReport on Free space optics
Report on Free space optics
 
Free space optics
Free space opticsFree space optics
Free space optics
 
Report Cryptography
Report CryptographyReport Cryptography
Report Cryptography
 
steganography using visual cryptography_report
steganography using visual cryptography_reportsteganography using visual cryptography_report
steganography using visual cryptography_report
 
Free space optics
Free space opticsFree space optics
Free space optics
 
Cryptography full report
Cryptography full reportCryptography full report
Cryptography full report
 
Free space optical communication
Free space optical communicationFree space optical communication
Free space optical communication
 
Free space optical communication
Free space optical communicationFree space optical communication
Free space optical communication
 
Free space optics (fso) seminar report full
Free space optics (fso) seminar report fullFree space optics (fso) seminar report full
Free space optics (fso) seminar report full
 
Cryptography
CryptographyCryptography
Cryptography
 
Cryptography.ppt
Cryptography.pptCryptography.ppt
Cryptography.ppt
 
Cryptography
CryptographyCryptography
Cryptography
 
Cryptography
CryptographyCryptography
Cryptography
 
Cryptography.ppt
Cryptography.pptCryptography.ppt
Cryptography.ppt
 

Semelhante a A Signature Scheme as Secure as the Diffie Hellman Problem

Hecke Operators on Jacobi Forms of Lattice Index and the Relation to Elliptic...
Hecke Operators on Jacobi Forms of Lattice Index and the Relation to Elliptic...Hecke Operators on Jacobi Forms of Lattice Index and the Relation to Elliptic...
Hecke Operators on Jacobi Forms of Lattice Index and the Relation to Elliptic...
Ali Ajouz
 
Spreading Rumors Quietly and the Subgroup Escape Problem
Spreading Rumors Quietly and the Subgroup Escape ProblemSpreading Rumors Quietly and the Subgroup Escape Problem
Spreading Rumors Quietly and the Subgroup Escape Problem
Aleksandr Yampolskiy
 

Semelhante a A Signature Scheme as Secure as the Diffie Hellman Problem (20)

Quantum Machine Learning and QEM for Gaussian mixture models (Alessandro Luongo)
Quantum Machine Learning and QEM for Gaussian mixture models (Alessandro Luongo)Quantum Machine Learning and QEM for Gaussian mixture models (Alessandro Luongo)
Quantum Machine Learning and QEM for Gaussian mixture models (Alessandro Luongo)
 
Decision Making with Hierarchical Credal Sets (IPMU 2014)
Decision Making with Hierarchical Credal Sets (IPMU 2014)Decision Making with Hierarchical Credal Sets (IPMU 2014)
Decision Making with Hierarchical Credal Sets (IPMU 2014)
 
QMC Program: Trends and Advances in Monte Carlo Sampling Algorithms Workshop,...
QMC Program: Trends and Advances in Monte Carlo Sampling Algorithms Workshop,...QMC Program: Trends and Advances in Monte Carlo Sampling Algorithms Workshop,...
QMC Program: Trends and Advances in Monte Carlo Sampling Algorithms Workshop,...
 
Homomorphic Encryption
Homomorphic EncryptionHomomorphic Encryption
Homomorphic Encryption
 
Error control coding bch, reed-solomon etc..
Error control coding   bch, reed-solomon etc..Error control coding   bch, reed-solomon etc..
Error control coding bch, reed-solomon etc..
 
Hecke Operators on Jacobi Forms of Lattice Index and the Relation to Elliptic...
Hecke Operators on Jacobi Forms of Lattice Index and the Relation to Elliptic...Hecke Operators on Jacobi Forms of Lattice Index and the Relation to Elliptic...
Hecke Operators on Jacobi Forms of Lattice Index and the Relation to Elliptic...
 
Homomorphic Encryption
Homomorphic EncryptionHomomorphic Encryption
Homomorphic Encryption
 
Digital Signatures: Reassessing security of randomizable signatures
Digital Signatures: Reassessing security of randomizable signaturesDigital Signatures: Reassessing security of randomizable signatures
Digital Signatures: Reassessing security of randomizable signatures
 
Introduction to modern Variational Inference.
Introduction to modern Variational Inference.Introduction to modern Variational Inference.
Introduction to modern Variational Inference.
 
Tensor Train data format for uncertainty quantification
Tensor Train data format for uncertainty quantificationTensor Train data format for uncertainty quantification
Tensor Train data format for uncertainty quantification
 
Auto encoding-variational-bayes
Auto encoding-variational-bayesAuto encoding-variational-bayes
Auto encoding-variational-bayes
 
Comparing estimation algorithms for block clustering models
Comparing estimation algorithms for block clustering modelsComparing estimation algorithms for block clustering models
Comparing estimation algorithms for block clustering models
 
Program on Quasi-Monte Carlo and High-Dimensional Sampling Methods for Applie...
Program on Quasi-Monte Carlo and High-Dimensional Sampling Methods for Applie...Program on Quasi-Monte Carlo and High-Dimensional Sampling Methods for Applie...
Program on Quasi-Monte Carlo and High-Dimensional Sampling Methods for Applie...
 
Spreading Rumors Quietly and the Subgroup Escape Problem
Spreading Rumors Quietly and the Subgroup Escape ProblemSpreading Rumors Quietly and the Subgroup Escape Problem
Spreading Rumors Quietly and the Subgroup Escape Problem
 
QMC Error SAMSI Tutorial Aug 2017
QMC Error SAMSI Tutorial Aug 2017QMC Error SAMSI Tutorial Aug 2017
QMC Error SAMSI Tutorial Aug 2017
 
Response Surface in Tensor Train format for Uncertainty Quantification
Response Surface in Tensor Train format for Uncertainty QuantificationResponse Surface in Tensor Train format for Uncertainty Quantification
Response Surface in Tensor Train format for Uncertainty Quantification
 
Declarative Datalog Debugging for Mere Mortals
Declarative Datalog Debugging for Mere MortalsDeclarative Datalog Debugging for Mere Mortals
Declarative Datalog Debugging for Mere Mortals
 
Number theoretic-rsa-chailos-new
Number theoretic-rsa-chailos-newNumber theoretic-rsa-chailos-new
Number theoretic-rsa-chailos-new
 
1508.07756v1
1508.07756v11508.07756v1
1508.07756v1
 
2024.03.22 - Mike Heddes - Introduction to Hyperdimensional Computing.pdf
2024.03.22 - Mike Heddes - Introduction to Hyperdimensional Computing.pdf2024.03.22 - Mike Heddes - Introduction to Hyperdimensional Computing.pdf
2024.03.22 - Mike Heddes - Introduction to Hyperdimensional Computing.pdf
 

Último

Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Victor Rentea
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Victor Rentea
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 

Último (20)

Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontology
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital Adaptability
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 

A Signature Scheme as Secure as the Diffie Hellman Problem

  • 1. Theory Seminar - Cryptography A Signature Scheme as Secure as the Diffie Hellman Problem Theory Seminar Eu-Jin Goh and Stanislaw Jarecki Eurocrypt 2003 Subhashini V IIT Madras
  • 2. Theory Seminar - Cryptography Outline 1 Introduction Hard Assumptions 2 Signature Scheme Definition EDL Scheme 3 Security CMA model Unforgeability Forgery Probability 4 References
  • 3. Theory Seminar - Cryptography Introduction Objective of this talk Introduction to Hardness assumption - CDH Reduction techniques ZKP in cryptosystems Random oracle model Signature scheme
  • 4. Theory Seminar - Cryptography Introduction Hard Assumptions Hard Assumption Discrete log problem - Given: g, g a Find: a CDH - Computational Diffie-Hellman - Given: g, g a , g b Compute: g ab Reduction to hard assumption What is tightness?
  • 5. Theory Seminar - Cryptography Signature Scheme Definition Digital Signature Scheme Key Generation - private key (sk) and public key (pk) Sign - Sign(M, sk) → σ Verify - V er(pk, M, σ) Output: Accept or Reject
  • 6. Theory Seminar - Cryptography Signature Scheme EDL Scheme EDL Signature scheme Proposed originally by [CEVDG88] and [CP93]. Key-generation sk = x ∈R Zq , pk = y ← g x
  • 7. Theory Seminar - Cryptography Signature Scheme EDL Scheme EDL Signature scheme Proposed originally by [CEVDG88] and [CP93]. Key-generation sk = x ∈R Zq , pk = y ← g x Sign(x, M )
  • 8. Theory Seminar - Cryptography Signature Scheme EDL Scheme EDL Signature scheme Proposed originally by [CEVDG88] and [CP93]. Key-generation sk = x ∈R Zq , pk = y ← g x Sign(x, M ) 1 r ∈R {0, 1}nr , h ← H(M, r) , z ← hx
  • 9. Theory Seminar - Cryptography Signature Scheme EDL Scheme EDL Signature scheme Proposed originally by [CEVDG88] and [CP93]. Key-generation sk = x ∈R Zq , pk = y ← g x Sign(x, M ) 1 r ∈R {0, 1}nr , h ← H(M, r) , z ← hx 2 NI-ZKP DLh (z) = DLg (y)
  • 10. Theory Seminar - Cryptography Signature Scheme EDL Scheme EDL Signature scheme Proposed originally by [CEVDG88] and [CP93]. Key-generation sk = x ∈R Zq , pk = y ← g x Sign(x, M ) 1 r ∈R {0, 1}nr , h ← H(M, r) , z ← hx 2 NI-ZKP DLh (z) = DLg (y) 3 k ∈R Zq , u ← g k , v ← hk
  • 11. Theory Seminar - Cryptography Signature Scheme EDL Scheme EDL Signature scheme Proposed originally by [CEVDG88] and [CP93]. Key-generation sk = x ∈R Zq , pk = y ← g x Sign(x, M ) 1 r ∈R {0, 1}nr , h ← H(M, r) , z ← hx 2 NI-ZKP DLh (z) = DLg (y) 3 k ∈R Zq , u ← g k , v ← hk 4 c ← H (g, h, y, z, u, v) ∈ Zq
  • 12. Theory Seminar - Cryptography Signature Scheme EDL Scheme EDL Signature scheme Proposed originally by [CEVDG88] and [CP93]. Key-generation sk = x ∈R Zq , pk = y ← g x Sign(x, M ) 1 r ∈R {0, 1}nr , h ← H(M, r) , z ← hx 2 NI-ZKP DLh (z) = DLg (y) 3 k ∈R Zq , u ← g k , v ← hk 4 c ← H (g, h, y, z, u, v) ∈ Zq 5 s ← k + cx
  • 13. Theory Seminar - Cryptography Signature Scheme EDL Scheme EDL Signature scheme Proposed originally by [CEVDG88] and [CP93]. Key-generation sk = x ∈R Zq , pk = y ← g x Sign(x, M ) 1 r ∈R {0, 1}nr , h ← H(M, r) , z ← hx 2 NI-ZKP DLh (z) = DLg (y) 3 k ∈R Zq , u ← g k , v ← hk 4 c ← H (g, h, y, z, u, v) ∈ Zq 5 s ← k + cx 6 σ ← (z, r, s, c)
  • 14. Theory Seminar - Cryptography Signature Scheme EDL Scheme EDL Signature scheme Proposed originally by [CEVDG88] and [CP93]. Key-generation sk = x ∈R Zq , pk = y ← g x Sign(x, M ) 1 r ∈R {0, 1}nr , h ← H(M, r) , z ← hx 2 NI-ZKP DLh (z) = DLg (y) 3 k ∈R Zq , u ← g k , v ← hk 4 c ← H (g, h, y, z, u, v) ∈ Zq 5 s ← k + cx 6 σ ← (z, r, s, c) Verify
  • 15. Theory Seminar - Cryptography Signature Scheme EDL Scheme EDL Signature scheme Proposed originally by [CEVDG88] and [CP93]. Key-generation sk = x ∈R Zq , pk = y ← g x Sign(x, M ) 1 r ∈R {0, 1}nr , h ← H(M, r) , z ← hx 2 NI-ZKP DLh (z) = DLg (y) 3 k ∈R Zq , u ← g k , v ← hk 4 c ← H (g, h, y, z, u, v) ∈ Zq 5 s ← k + cx 6 σ ← (z, r, s, c) Verify h ← H(M, r) , u ← g s y −c , v ← h s z −c
  • 16. Theory Seminar - Cryptography Signature Scheme EDL Scheme EDL Signature scheme Proposed originally by [CEVDG88] and [CP93]. Key-generation sk = x ∈R Zq , pk = y ← g x Sign(x, M ) 1 r ∈R {0, 1}nr , h ← H(M, r) , z ← hx 2 NI-ZKP DLh (z) = DLg (y) 3 k ∈R Zq , u ← g k , v ← hk 4 c ← H (g, h, y, z, u, v) ∈ Zq 5 s ← k + cx 6 σ ← (z, r, s, c) Verify h ← H(M, r) , u ← g s y −c , v ← h s z −c ? c = H (g, h , y, z, u , v ). Check c = c
  • 17. Theory Seminar - Cryptography Signature Scheme EDL Scheme Proof of equality of DL Replacing ZK-proof of knowledge with just a ZKP k ∈ Zq ; u = g k ; v = hk s = k + cx; g s = uy c ; hs = vz c Also, proof of knowledge of x: g x = y; hx = z x = DLg (y); x = DLh (z) Possible only if c = (k − k )/(x − x) where k = DLg (u) and k = DLh (v)
  • 18. Theory Seminar - Cryptography Security CMA model Security Model Chosen Message Attack (CMA) Adaptive chosen messages. Training with oracles (hash, sign) Adversary A outputs forgery.
  • 19. Theory Seminar - Cryptography Security Unforgeability Unforgeability Random oracle model - solve CDH. (Proof is from [?]) Setup: y = g a (a is unknown) H queries: embed - H(M, r) = h = (g b )d , d - random H queries: all random. Sign queries: r ∈R {0, 1}nr . If H(M, r) is queried - abort. κ ∈R Z . Set, z = y κ , h = g κ and H(M, r) = h DLh (z) = DLg (y) c ∈R Zq , s ∈R Zq ,. Set u = g s y −c and v = hs z −c Store H (g, h, y, z, u, v) = c σ = (z, r, s, c)
  • 20. Theory Seminar - Cryptography Security Forgery Solving CDH Forgery passes verification. h = H(M, r) = g bd DLh (z) = DLg (y) ⇒ z = ha = g abd Output : z 1/d = g ab Solved CDH.
  • 21. Theory Seminar - Cryptography Security Probability Analysis - Probability of solving CDH Abort cases 1 H(M, r) was queried! ⇒ P r = qH 2−nr - Aborting in Step1 of signature P r = qsig · qH · 2−nr 2 Abort at Step4 of signature H (g, g k , y, y k , u, uk ) queried! - Probability of collision (qH + qsig ) · 2−2nq - Final : P r = qsig · (qH + qsig ) · 2−2nq Cannot solve CDH on successful forgery (because of DL) 1 Pr[N H ∧ ¬N Q] = 2−nq 2 Pr[N Q] = qH · 2−nq NH - event that the attacker does not query H-oracle. NQ - event that DLg (y) = DLh (z)
  • 22. Theory Seminar - Cryptography Security Probability We assume that the attacker can break the signature scheme with a non-negligible probability of . Then, if is the probability of challenger(C) solving CDH problem using attacker. = −( abort + DL ) −nr = − qsig · qH · 2 − qsig · (qH + qsig ) · 2−2nq − 2−nq − qH · 2−nq is non-negligible and hence C can solve CDH.
  • 23. Theory Seminar - Cryptography References References I David Chaum, Jan-Hendrik Evertse, and Jeroen Van De Graaf. An improved protocol for demonstrating possession of discrete logarithms and some generalizations. In Proceedings of the 6th annual international conference on Theory and application of cryptographic techniques, EUROCRYPT’87, pages 127–141, Berlin, Heidelberg, 1988. Springer-Verlag. David Chaum and Torben P. Pedersen. Wallet databases with observers. In Proceedings of the 12th Annual International Cryptology Conference on Advances in Cryptology, CRYPTO ’92, pages 89–105, London, UK, 1993. Springer-Verlag.
  • 24. Theory Seminar - Cryptography References References II Eu-Jin Goh and StanisJarecki. A signature scheme as secure as the diffie-hellman problem. In Proceedings of the 22nd international conference on Theory and applications of cryptographic techniques, EUROCRYPT’03, pages 401–415, Berlin, Heidelberg, 2003. Springer-Verlag.
  • 25. Theory Seminar - Cryptography References Questions? Thank You!