Digital Signatures Good properties of hand-written signatures: 1. Signature is authentic. 2. Signature is unforgeable. 3. Signature is not reusable (it.

Slides:



Advertisements
Similar presentations
1 Chapter 7-2 Signature Schemes. 2 Outline [1] Introduction [2] Security Requirements for Signature Schemes [3] The ElGamal Signature Scheme [4] Variants.
Advertisements

Cryptography and Network Security
Digital Signatures and Hash Functions. Digital Signatures.
1 Introduction CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell.
Authentication and Digital Signatures CSCI 5857: Encoding and Encryption.
7. Asymmetric encryption-
Announcements:Questions? This week: Digital signatures, DSA Digital signatures, DSA Secret sharing Secret sharing DTTF/NB479: DszquphsbqizDay 29.
Session 5 Hash functions and digital signatures. Contents Hash functions – Definition – Requirements – Construction – Security – Applications 2/44.
CNS2010handout 10 :: digital signatures1 computer and network security matt barrie.
Introduction to Modern Cryptography Homework assignments.
Announcements:Questions? This week: Birthday attacks, Digital signatures, DSA Birthday attacks, Digital signatures, DSA DTTF/NB479: DszquphsbqizDay 30.
Kemal AkkayaWireless & Network Security 1 Department of Computer Science Southern Illinois University Carbondale CS 591 – Wireless & Network Security Lecture.
Announcements: 1. HW6 due now 2. HW7 posted Questions? This week: Discrete Logs, Diffie-Hellman, ElGamal Discrete Logs, Diffie-Hellman, ElGamal Hash Functions.
Chapter 7-1 Signature Schemes.
Secure Hashing and DSS Sultan Almuhammadi ICS 454 Principles of Cryptography.
CMSC 414 Computer and Network Security Lecture 6 Jonathan Katz.
The School of Electrical Engineering and Computer Science (EECS) CS/ECE Network Security Dr. Attila Altay Yavuz Topic 5 Essential Public Key Crypto Methods.
Fall 2010/Lecture 311 CS 426 (Fall 2010) Public Key Encryption and Digital Signatures.
1 CIS 5371 Cryptography 9. Data Integrity Techniques.
Announcements:Questions? This week: Digital signatures, DSA Digital signatures, DSA DTTF/NB479: DszquphsbqizDay 29.
Announcements: 1. Pass in HW7 now. 2. Project rubrics posted (peruse together) 3. Teams choose presentation dates now Questions? This week: Birthday attacks,
Announcements: 1. Late HW7’s now. Questions? This week: Birthday attacks, Digital signatures, DSA Birthday attacks, Digital signatures, DSA DTTF/NB479:
Computer Science CSC 474Dr. Peng Ning1 CSC 474 Information Systems Security Topic 2.5 Public Key Algorithms.
CSE 597E Fall 2001 PennState University1 Digital Signature Schemes Presented By: Munaiza Matin.
J. Wang. Computer Network Security Theory and Practice. Springer 2008 Chapter 4 Data Authentication Part II.
Cryptography and Network Security Chapter 13
Introduction to Public Key Cryptography
Public Key Model 8. Cryptography part 2.
1 CIS 5371 Cryptography 8. Asymmetric encryption-.
13.1 Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 13 Digital Signature.
Digital Signatures (DSs) The digital signatures cannot be separated from the message and attached to another The signature is not only tied to signer but.
13.1 Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 13 Digital Signature.
Chapter 13 Digital Signature
8. Data Integrity Techniques
Applied Cryptography Spring 2015 Digital signatures.
Information Security and Management 13. Digital Signatures and Authentication Protocols Chih-Hung Wang Fall
CS5204 – Fall Cryptographic Security Presenter: Hamid Al-Hamadi October 13, 2009.
11 Digital Signature.  Efficiency  Unforgeability : only signer can generate  Not reusable : not to use for other message  Unalterable : No modification.
Bob can sign a message using a digital signature generation algorithm
1 Lect. 15 : Digital Signatures RSA, ElGamal, DSA, KCDSA, Schnorr.
The RSA Algorithm Rocky K. C. Chang, March
Lecture 15 Lecture’s outline Public algorithms (usually) that are each other’s inverse.
Lecture slides prepared for “Computer Security: Principles and Practice”, 2/e, by William Stallings and Lawrie Brown, Chapter 21 “Public-Key Cryptography.
Digital Signatures Good properties of hand-written signatures: 1. Signature is authentic. 2. Signature is unforgeable. 3. Signature is not reusable (it.
Cryptography: RSA & DES Marcia Noel Ken Roe Jaime Buccheri.
1 Digital signatures Chapter 7: Digital signatures IV054 Example: Assume that each user A uses a public-key cryptosystem (e A,d A ). Signing a message.
Digital Signatures A primer 1. Why public key cryptography? With secret key algorithms Number of key pairs to be generated is extremely large If there.
4 th lecture.  Message to be encrypted: HELLO  Key: XMCKL H E L L O message 7 (H) 4 (E) 11 (L) 11 (L) 14 (O) message + 23 (X) 12 (M) 2 (C) 10 (K) 11.
Cryptography Lecture 9 Stefan Dziembowski
Basic Cryptography 1. What is cryptography? Cryptography is a mathematical method of protecting information –Cryptography is part of, but not equal to,
Public Key Cryptography. symmetric key crypto requires sender, receiver know shared secret key Q: how to agree on key in first place (particularly if.
Cryptography and Network Security Chapter 13 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Cryptography and Network Security Chapter 9 - Public-Key Cryptography
1 Hash Functions. 2 A hash function h takes as input a message of arbitrary length and produces as output a message digest of fixed length
PUBLIC-KEY CRYPTOGRAPH IT 352 : Lecture 2- part3 Najwa AlGhamdi, MSc – 2012 /1433.
Advanced Database Course (ESED5204) Eng. Hanan Alyazji University of Palestine Software Engineering Department.
1 Number Theory and Advanced Cryptography 6. Digital Signature Chih-Hung Wang Sept Part I: Introduction to Number Theory Part II: Advanced Cryptography.
15-499Page :Algorithms and Applications Cryptography I – Introduction – Terminology – Some primitives – Some protocols.
A A E E D D C C B B # Symmetric Keys = n*(n-1)/2 F F
Prepared by Dr. Lamiaa Elshenawy
Lecture 9 Overview. Digital Signature Properties CS 450/650 Lecture 9: Digital Signatures 2 Unforgeable: Only the signer can produce his/her signature.
COM 5336 Lecture 8 Digital Signatures
Cryptographic Security Aveek Chakraborty CS5204 – Operating Systems1.
1 The RSA Algorithm Rocky K. C. Chang February 23, 2007.
Cryptography and Network Security Chapter 13
Key Exchange References: Applied Cryptography, Bruce Schneier
ICS 454 Principles of Cryptography
ICS 454 Principles of Cryptography
Digital Signatures.
Chapter 13 Digital Signature
Presentation transcript:

Digital Signatures Good properties of hand-written signatures: 1. Signature is authentic. 2. Signature is unforgeable. 3. Signature is not reusable (it is a part of the document) 4. Signed document is unalterable. 5. Signature cannot be repudiated. What problems do we want into if we want to achieve all this in digital signatures ?

Signatures Scheme To sign: use a private signing algorithm To verify: use a public verification algorithm In particular: Alice wants to sign message m. She computes the signature of m (let’s call it y) and sends the signed message (m,y) to Bob. Bob gets (m,y), runs the verification algorithm on it. The algorithm returns “true” iff y is Alice’s signature of m. How can we do this ?

Signatures Scheme Some public-key cryptosystems can be used for digital signatures, for example RSA, Rabin, and ElGamal: The basic protocol: 1. Alice encrypts the document with her private key. 2. Alice sends the signed document to Bob. 3. Bob decrypts the document with Alice’s public key.

RSA Signature Scheme 1.Alice chooses secret odd primes p,q and computes n=pq. 2.Alice chooses e A with gcd(e A, © (n))=1. 3.Alice computes d A = e A -1 mod © (n). 4.Alice’s signature is y = m d mod n. 5.The signed message is (m,y). 6.Bob can verify the signature by calculating z = y e mod n. (The signature is valid iff m=z). Potential issues: -Eve could (y 1 e mod n, y 1 ) to Bob. Is this a problem ? A A A

RSA Signature Scheme 1.Alice chooses secret odd primes p,q and computes n=pq. 2.Alice chooses e A with gcd(e A, © (n))=1. 3.Alice computes d A = e A -1 mod © (n). 4.Alice’s signature is y = m d mod n. 5.The signed message is (m,y). 6.Bob can verify the signature by calculating z = y e mod n. (The signature is valid iff m=z). Potential issues: -Eve could (y 1 e mod n, y 1 ) to Bob. Is this a problem ? -Bob can reuse the signed message. When would this be a problem ? A A A

Attacks on Signature Schemes Typical types of attacks for cryptosystems: ciphertext-only, known-plaintext, chosen-plaintext, and chosen-ciphertext. Typical types of attacks for signature schemes: - key-only - known-message - chosen-message

Attacks on Signature Schemes Additionally, Eve can have different goals: - total break: Eve determines Alice’s signing key/function. - selective forgery: Eve is able (with nonnegligible probability) to create a valid Alice-signature on a message chosen by someone else. - existential forgery: Eve is able to create a valid signature for at least one new message.

Some Breaks for RSA Signatures We mentioned Eve sending (y e mod n, y) to Bob. What type of attack is this ? What goal does it achieve ? If Eve has two signed messages (m 1, m 1 d mod n) and (m 2, m 2 d mod n), then Eve can create a valid signature on m 1 m 2 mod n. How ? What type of attack is this ? What goal does it achieve ? Eve can also do a selective forgery using a chosen message attack. How ? A A A

Blind Signatures Bob wants to time-stamp his document by Alice, without revealing its content to Alice. 1.Alice chooses secret odd primes p, q and computes n = pq. 2.Alice chooses e with gcd(e, © (n)) = 1. 3.Alice computes d = e −1 mod © (n). 4.Bob chooses a random integer k (mod n) with gcd(k, n) = 1, and computes t = k e m mod n, where m is the message. 5.Alice signs t, by computing s = t d mod n. She sends s to Bob. 6.Bob computes k −1 s mod n. This is the signed message m d. Why ? This protocol is good for Bob but not very good for Alice since she does not know what she is signing !

Insecurity of RSA against Chosen-Ciphertext Let’s revisit this attack (see earlier slides). Given a ciphertext y, we can choose a ciphertext ŷ  y such that knowledge of the decryption of ŷ allows us to decrypt y. Moral of the story:

Combining Signatures with Encryption If Alice wants to both sign and encrypt a message for Bob: Either: Alice signs her message, then encrypts the signed message. I.e. Alice sends e Bob (m,sig Alice (m)), where e Bob is Bob’s (public) encryption function and sig Alice is Alice’s (private) signing function. Or: Alice encrypts the message, then signs the encrypted message. I.e. Alice sends (e Bob (m),sig Alice (e Bob (m)). Which way is better ?

Hash Functions Signature schemes: typically only for short messages (for the RSA signature scheme, messages need to be from Z n ). What to do with longer messages ? Naïve solution:

Cryptographic Hash Functions Using a very fast public cryptographic hash function h, we can create a message digest (or hash) of a specified size (e.g. 160 bits is popular). What does Alice do ? How does Bob verify the signature ?

Cryptographic Hash Functions Other uses of cryptographic hash functions: - Data integrity - Time stamping a message while keeping the message secret

Signed Hash Attacks We have to make sure that h satisfies certain properties, so that we don’t weaken the security of the signature scheme. Attack 1: Eve finds two messages m 1  m 2 such that h(m 1 ) = h(m 2 ). Eve gives m 1 to Alice, and persuades her to sign h(m 1 ), obtaining y. Then (m 2, y) is a valid signed message. To prevent this attack, we require that h is collision resistant (or strongly collision-free), i.e., it is computationally infeasible to find m 1  m 2 such that h(m 1 ) = h(m 2 ).

Signed Hash Attacks We have to make sure that h satisfies certain properties, so that we don’t weaken the security of the signature scheme. Attack 2: Suppose Eve can forge signatures on random message digests. For example, in RSA, z is the signature of z e. If Eve can find m such that z e = h(m), then (m, z) is a valid signed message. To prevent this attack, we require that h is oneway (a.k.a. preimage resistant), i.e., given y, it is computationally infeasible to find m such that h(m) = y. A A

Size of Hashes The birthday paradox: What does it have to do with hashing ? The birthday paradox in general: Moral of the story:

Creating Hash Functions Theoretically appealing option: creating hash functions from oneway functions, e.g. the Discrete Log (coming soon) In practice (since the above is too slow): There are several professional strength hash functions available. E.g., MD4, MD5, and SHA.

DSA (Digital Signature Algorithm) In 1991, NIST proposed DSA for use in their Digital Signature Standard (DSS). It was adopted in There were several criticisms against DSA: 1. DSA cannot be used for encryption or key distribution. 2. DSA was developed by the NSA, and there may be a trapdoor in the algorithm. 3. DSA is slower than RSA. 4. RSA is the de facto standard. 5. The DSA selection process was not public. 6. The key size (512 bits) is too small. In response to this criticism, NIST made the key size variable, from 512 to 1024 bits.

Discrete Log DSA gets its security from the difficulty of computing the discrete log. Discrete Log problem: Fix a prime p. Let ® and ¯ be nonnegative integers mod p, the goal is to find the smallest natural number x such that ¯ ≡ ® x (mod p). The number x is denoted by L ® ( ¯ ): the discrete log of ¯ with respect to ®. Often, ® is taken to be a primitive root mod p. ® is a primitive root mod p if and only if {i mod p | 0 ≤ i ≤ p−2} = {1, 2, …, p−1}. For example: - 3 is a primitive root mod is a primitive root mod 13, but 3 is not

Discrete Log If ® is a primitive root mod p, then L ® ( ¯ ) exists for all ¯  0 (mod p). If ® is not a primitive root mod p, then L ® ( ¯ ) may not exist. For example, the equation 3 x ≡ 2 (mod 13) does not have a solution, so L 3 (2) does not exist. There are © (p−1) primitive roots mod p. Like factoring, the discrete logarithm problem is probably difficult. Recall: the ElGamal public-key cryptosystem is based on discrete log.