scispace - formally typeset
Journal ArticleDOI

Generic Groups, Collision Resistance, and ECDSA

Daniel R. L. Brown
- 01 Apr 2005 - 
- Vol. 35, Iss: 1, pp 119-152
TLDR
It is proved the sufficiency of certain conditions to ensure the Elliptic Curve Digital Signature Algorithm (ECDSA) existentially unforgeable by adaptive chosen-message attacks.
Abstract
Proved here is the sufficiency of certain conditions to ensure the Elliptic Curve Digital Signature Algorithm (ECDSA) existentially unforgeable by adaptive chosen-message attacks. The sufficient conditions include (i) a uniformity property and collision-resistance for the underlying hash function, (ii) pseudorandomness in the private key space for the ephemeral private key generator, (iii) generic treatment of the underlying group, and (iv) a further condition on how the ephemeral public keys are mapped into the private key space. For completeness, a brief survey of necessary security conditions is also given. Some of the necessary conditions are weaker than the corresponding sufficient conditions used in the security proofs here, but others are identical. Despite the similarity between DSA and ECDSA, the main result is not appropriate for DSA, because the fourth condition above seems to fail for DSA. (The corresponding necessary condition is plausible for DSA, but is not proved here nor is the security of DSA proved assuming this weaker condition.) Brickell et al. [Vol. 1751 of Lecture Notes in computer Science, pp. 276--292], Jakobsson et al. [Vol. 1976 of Lecture Notes in computer Science, pp. 73--89] and Pointcheval et al. [Vol. 13 of Journal of Cryptology, pp. 361--396] only consider signature schemes that include the ephemeral public key in the hash input, which ECDSA does not do, and moreover, assume a condition on the hash function stronger than the first condition above. This work seems to be the first advance in the provable security of ECDSA.

read more

Citations
More filters
Book ChapterDOI

Discrete-Log-Based signatures may not be equivalent to discrete log

TL;DR: In this article, it was shown that Schnorr signatures cannot be equivalent to the discrete log problem in the standard model, and that the impossibility of Schnorr signature cannot be proven in the random oracle model.
Book ChapterDOI

Formalizing human ignorance

TL;DR: A simple way to sidestep this difficulty that avoids having to key the authors' hash functions is explained, which is to state theorems in a way that prescribes an explicitly-given reduction, normally a black-box one.
Journal ArticleDOI

Some Observations on the Theory of Cryptographic Hash Functions

TL;DR: In this article, the security of various problems motivated by the notion of a secure hash function is analyzed in the random oracle model, and it is shown that the obvious trivial algorithms are optimal.
Book ChapterDOI

Another look at “provable security”. II

TL;DR: In this paper, the question of how to interpret reduction arguments in cryptography is discussed and some examples to show the subtlety and difficulty of this question are given to illustrate the complexity of the problem.
Journal ArticleDOI

The random oracle model: a twenty-year retrospective

TL;DR: In this article, the authors argue that there is no evidence that the need for the random oracle assumption in a proof indicates the presence of a real-world security weakness in the corresponding protocol.
References
More filters
Journal ArticleDOI

Elliptic curve cryptosystems

TL;DR: The question of primitive points on an elliptic curve modulo p is discussed, and a theorem on nonsmoothness of the order of the cyclic subgroup generated by a global point is given.
Proceedings ArticleDOI

Random oracles are practical: a paradigm for designing efficient protocols

TL;DR: It is argued that the random oracles model—where all parties have access to a public random oracle—provides a bridge between cryptographic theory and cryptographic practice, and yields protocols much more efficient than standard ones while retaining many of the advantages of provable security.
Book ChapterDOI

Use of Elliptic Curves in Cryptography

TL;DR: In this paper, an analogue of the Diffie-Hellmann key exchange protocol was proposed, which appears to be immune from attacks of the style of Western, Miller, and Adleman.
Book

Cryptography: Theory and Practice

TL;DR: The object of the book is to produce a general, comprehensive textbook that treats all the essential core areas of cryptography.
Journal ArticleDOI

A digital signature scheme secure against adaptive chosen-message attacks

TL;DR: A digital signature scheme based on the computational difficulty of integer factorization possesses the novel property of being robust against an adaptive chosen-message attack: an adversary who receives signatures for messages of his choice cannot later forge the signature of even a single additional message.