首页> 外文会议>International Cryptology Conference >Flaws in Applying Proof Methodologies to Signature Schemes
【24h】

Flaws in Applying Proof Methodologies to Signature Schemes

机译:将证明方法应用于签名方案的缺陷

获取原文

摘要

Methods from provable security, developed over the last twenty years, have been recently extensively used to support emerging standards. However, the fact that proofs also need time to be validated through public discussion was somehow overlooked. This became clear when Shoup found that there was a gap in the widely believed security proof of OAEP against adaptive chosen-ciphertext attacks. We give more examples, showing that provable security is more subtle than it at first appears. Our examples are in the area of signature schemes: one is related to the security proof of ESIGN and the other two to the security proof of ECDSA. We found that the ESIGN proof does not hold in the usual model of security, but in a more restricted one. concerning ECDSA, both examples are based on the concept of duplication: one shows how to manufacture ECDSA keys that allow for two distinct messages with identical signatures, a duplicate signature; the other shows that from any message-signature pair, one can derive a second signature of the same message, the malleability. The security proof provided by Brown [7] does not account for our first example while it surprisingly rules out malleability, thus offering a proof of a property, non-malleability, that the actual scheme does not possess.
机译:方法从过去二十年中发达的可提供安全性,最近被广泛地广泛地用于支持新兴标准。然而,证据还需要通过公众讨论验证时间的事实,以某种方式忽略了。当疾病发现,在广泛相信的安全性证明对适应性所选择的密文攻击时,这种情况变得清晰。我们提供更多示例,显示可提供的安全性比首次出现更微妙。我们的示例在签名方案领域:一个与Esign的安全证明有关,另外两个与ECDSA的安全证明有关。我们发现伊奥斯证明在通常的安全模型中没有持有,但在更限制的情况下。关于ECDSA,两个示例都基于复制的概念:一个显示如何制造允许两个具有相同签名的不同消息的ECDSA键,重复签名;另一个示出了从任何消息签名对,一个人可以导出相同消息的第二签名,即延长。布朗[7]不考虑我们的第一个例子,而令人惊讶地排除了柔韧性,从而提供一个属性,非延展性的证据,实际方案不具备提供安全证明。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号