【24h】

Flaws in Applying Proof Methodologies to Signature Schemes

机译:将验证方法应用于签名方案的缺陷

获取原文
获取原文并翻译 | 示例

摘要

Methods from provable security, developed over the last twenty years, have been recently extensively used to support emerging standards. However, the fact that proofs also need time to be validated through public discussion was somehow overlooked. This became clear when Shoup found that there was a gap in the widely believed security proof of OAEP against adaptive chosen-ciphertext attacks. We give more examples, showing that provable security is more subtle than it at first appears. Our examples are in the area of signature schemes: one is related to the security proof of ESIGN and the other two to the security proof of ECDSA. We found that the ESIGN proof does not hold in the usual model of security, but in a more restricted one. Concerning ECDSA, both examples are based on the concept of duplication: one shows how to manufacture ECDSA keys that allow for two distinct messages with identical signatures, a duplicate signature; the other shows that from any message-signature pair, one can derive a second signature of the same message, the malleability. The security proof provided by Brown [7] does not account for our first example while it surprisingly rules out malleability, thus offering a proof of a property, non-malleability, that the actual scheme does not possess.
机译:最近二十年来开发的可证明安全性方法已广泛用于支持新兴标准。但是,事实证明,证据还需要时间通过公开讨论进行验证,这一事实在某种程度上被忽略了。当Shoup发现OAEP针对自适应选择密文攻击的安全证明中存在空白时,这一点就变得很清楚。我们举了更多的例子,表明可证明的安全性比起初看起来要微妙得多。我们的示例涉及签名方案:一个与ESIGN的安全性证明有关,另外两个与ECDSA的安全性证明有关。我们发现,ESIGN证明并不适用于通常的安全模型,而适用于更为严格的模型。关于ECDSA,两个示例都基于重复的概念:一个显示了如何制造ECDSA密钥,该密钥允许两个具有相同签名的不同消息,即一个重复签名。另一个表明,从任何消息签名对中,可以得出同一消息的第二个签名,即可延展性。 Brown [7]提供的安全性证明并没有说明我们的第一个示例,尽管它出人意料地排除了延展性,从而提供了实际方案不具备的性质,非恶意性的证明。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号