ElGamal signature scheme

From Wikipedia, the free encyclopedia

The ElGamal signature scheme is a digital signature scheme which is based on the difficulty of computing discrete logarithms. It was described by Taher Elgamal in 1985.[1]

The ElGamal signature algorithm is rarely used in practice. A variant developed at the NSA and known as the Digital Signature Algorithm is much more widely used. There are several other variants.[2] The ElGamal signature scheme must not be confused with ElGamal encryption which was also invented by Taher Elgamal.

Overview[edit]

The ElGamal signature scheme is a digital signature scheme based on the algebraic properties of modular exponentiation, together with the discrete logarithm problem. The algorithm uses a key pair consisting of a public key and a private key. The private key is used to generate a digital signature for a message, and such a signature can be verified by using the signer's corresponding public key. The digital signature provides message authentication (the receiver can verify the origin of the message), integrity (the receiver can verify that the message has not been modified since it was signed) and non-repudiation (the sender cannot falsely claim that they have not signed the message).

History[edit]

The ElGamal signature scheme was described by Taher Elgamal in 1985.[1] It is based on the Diffie–Hellman problem.

Operation[edit]

The scheme involves four operations: key generation (which creates the key pair), key distribution, signing and signature verification.

Key generation[edit]

Key generation has two phases. The first phase is a choice of algorithm parameters which may be shared between different users of the system, while the second phase computes a single key pair for one user.

Parameter generation[edit]

The algorithm parameters are . These parameters may be shared between users of the system.

Per-user keys[edit]

Given a set of parameters, the second phase computes the key pair for a single user:

  • Choose an integer randomly from .
  • Compute .

is the private key and is the public key.

Key distribution[edit]

The signer should send the public key to the receiver via a reliable, but not necessarily secret, mechanism. The signer should keep the private key secret.

Signing[edit]

A message is signed as follows:

  • Choose an integer randomly from with relatively prime to .
  • Compute .
  • Compute .
  • In the unlikely event that start again with a different random .

The signature is .

Verifying a signature[edit]

One can verify that a signature is a valid signature for a message as follows:

  • Verify that and .
  • The signature is valid if and only if

Correctness[edit]

The algorithm is correct in the sense that a signature generated with the signing algorithm will always be accepted by the verifier.

The computation of during signature generation implies

Since is relatively prime to ,

Security[edit]

A third party can forge signatures either by finding the signer's secret key x or by finding collisions in the hash function . Both problems are believed to be difficult. However, as of 2011 no tight reduction to a computational hardness assumption is known.

The signer must be careful to choose a different k uniformly at random for each signature and to be certain that k, or even partial information about k, is not leaked. Otherwise, an attacker may be able to deduce the secret key x with reduced difficulty, perhaps enough to allow a practical attack. In particular, if two messages are sent using the same value of k and the same key, then an attacker can compute x directly.[1]

Existential forgery[edit]

The original paper[1] did not include a hash function as a system parameter. The message m was used directly in the algorithm instead of H(m). This enables an attack called existential forgery, as described in section IV of the paper. Pointcheval and Stern generalized that case and described two levels of forgeries:[3]

  1. The one-parameter forgery. Select an such that . Set and . Then the tuple is a valid signature for the message .
  2. The two-parameters forgery. Select , and . Set and . Then the tuple is a valid signature for the message . The one-parameter forgery is a special case of the two-parameter forgery, when .

See also[edit]

References[edit]

  1. ^ a b c d Taher ElGamal (1985). "A Public-Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms" (PDF). IEEE Transactions on Information Theory. 31 (4): 469–472. CiteSeerX 10.1.1.476.4791. doi:10.1109/TIT.1985.1057074. S2CID 2973271. (conference version appeared in CRYPTO'84, pp. 10–18)
  2. ^ K. Nyberg, R. A. Rueppel (1996). "Message recovery for signature schemes based on the discrete logarithm problem". Designs, Codes and Cryptography. 7 (1–2): 61–81. doi:10.1007/BF00125076. S2CID 123533321.
  3. ^ Pointcheval, David; Stern, Jacques (2000). "Security Arguments for Digital Signatures and Blind Signatures" (PDF). J Cryptology. 13 (3): 361–396. CiteSeerX 10.1.1.208.8352. doi:10.1007/s001450010003. S2CID 1912537. Archived from the original (PDF) on 2021-04-22. Retrieved 2019-08-17.