Security of Discrete Log Cryptosystems in theRandom Oracle + Generic ModelClaus
نویسنده
چکیده
Based on a novel proof model we prove security for simple discrete log cryptosystems for which security has been an open problem. We consider a combination of the random oracle (RO) model and the generic model. This corresponds to assuming an ideal hash function H given by an oracle and an ideal group of prime order q, where the binary encoding of the group elements is useless for cryptographic attacks In this model, we rst show that Schnorr signatures are secure against the one-more signature forgery : A generic adversary performing t generic steps including`sequential interactions with the signer cannot producè+1 signatures with a better probability than ? t 2 =q. We also characterize the diierent power of sequential and of parallel attacks. Secondly, we prove a simple ElGamal based encryption to be secure against the adap-tive chosen ciphertext attack, in which an attacker can arbitrarily use a decryption oracle except for the challenge ciphertext. This encryption scheme is also shown to be secure against the one-more decryption attack: A generic adversary performing t generic steps includingìnteractions with the decryption oracle cannot distinguish the plaintexts of`+ 1 ciphertexts from random strings with a probability exceeding ? t 2 =q.
منابع مشابه
Revisiting the Distributed Key Generation for Discrete-Log Based Cryptosystems
A Distributed Key Generation (DKG) protocol is an essential component of any threshold cryptosystem. It is used to initialize the cryptosystem and generate its private and public keys, and it is used as a subprotocol, for example to generate a one-time key pair which is a part of any threshold El-Gamal-like signature scheme. Gennaro et al. showed [GJKR99] that a widely-known non-interactive DKG...
متن کاملAutomated Proofs for Asymmetric Encryption: First results in the random oracle model
Chosen-ciphertext security is by now a standard security property for asymmetric encryption. Many generic constructions for building secure cryptosystems from primitives with lower level of security have been proposed. Providing security proofs has also become standard practice. There is, however, a lack of automated verification procedures that analyse such cryptosystems and provide security p...
متن کاملAn efficient blind signature scheme based on the elliptic curve discrete logarithm problem
Elliptic Curve Cryptosystems (ECC) have recently received significant attention by researchers due to their high performance such as low computational cost and small key size. In this paper a novel untraceable blind signature scheme is presented. Since the security of proposed method is based on difficulty of solving discrete logarithm over an elliptic curve, performance of the proposed scheme ...
متن کاملMachine-Checked Security Proofs of Cryptographic Signature Schemes
Formal methods have been extensively applied to the certification of cryptographic protocols. However, most of these works make the perfect cryptography assumption, i.e. the hypothesis that there is no way to obtain knowledge about the plaintext pertaining to a ciphertext without knowing the key. A model that does not require the perfect cryptography assumption is the generic model and the rand...
متن کاملSemantically Secure McEliece Public-Key Cryptosystems-Conversions for McEliece PKC
Almost all of the current public-key cryptosystems (PKCs) are based on number theory, such as the integer factoring problem and the discrete logarithm problem (which will be solved in polynomial-time after the emergence of quantum computers). While the McEliece PKC is based on another theory, i.e. coding theory, it is vulnerable against several practical attacks. In this paper, we carefully rev...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
دوره شماره
صفحات -
تاریخ انتشار 1999