ElGamal signature scheme
   HOME

TheInfoList



OR:

The ElGamal signature scheme is a
digital signature A digital signature is a mathematical scheme for verifying the authenticity of digital messages or documents. A valid digital signature, where the prerequisites are satisfied, gives a recipient very high confidence that the message was created b ...
scheme which is based on the difficulty of computing
discrete logarithm In mathematics, for given real numbers ''a'' and ''b'', the logarithm log''b'' ''a'' is a number ''x'' such that . Analogously, in any group ''G'', powers ''b'k'' can be defined for all integers ''k'', and the discrete logarithm log''b ...
s. It was described by
Taher Elgamal Taher Elgamal (Arabic: طاهر الجمل) (born 18 August 1955) is an Egyptian cryptographer and entrepreneur. He has served as the Chief Technology Officer (CTO) of Security at Salesforce since 2013. Prior to that, he was the founder and CEO ...
in 1985. (conference version appeared in
CRYPTO Crypto commonly refers to: * Cryptocurrency, a type of digital currency secured by cryptography and decentralization * Cryptography, the practice and study of hiding information Crypto or Krypto may also refer to: Cryptography * Cryptanalysi ...
'84, pp. 10–18)
The ElGamal signature algorithm is rarely used in practice. A variant developed at the
NSA The National Security Agency (NSA) is a national-level intelligence agency of the United States Department of Defense, under the authority of the Director of National Intelligence (DNI). The NSA is responsible for global monitoring, collec ...
and known as the
Digital Signature Algorithm The Digital Signature Algorithm (DSA) is a public-key cryptosystem and Federal Information Processing Standard for digital signatures, based on the mathematical concept of modular exponentiation and the discrete logarithm problem. DSA is a var ...
is much more widely used. There are several other variants. The ElGamal signature scheme must not be confused with
ElGamal encryption In cryptography, the ElGamal encryption system is an asymmetric key encryption algorithm for public-key cryptography which is based on the Diffie–Hellman key exchange. It was described by Taher Elgamal in 1985. ElGamal encryption is used in t ...
which was also invented by Taher Elgamal.


Overview

The ElGamal signature scheme is a digital signature scheme based on the algebraic properties of modular exponentiation, together with the discrete logarithm problem. The algorithm uses a key pair consisting of a public key and a private key. The private key is used to generate a digital signature for a message, and such a signature can be verified by using the signer's corresponding public key. The digital signature provides message authentication (the receiver can verify the origin of the message), integrity (the receiver can verify that the message has not been modified since it was signed) and non-repudiation (the sender cannot falsely claim that they have not signed the message).


History

The ElGamal signature scheme was described by
Taher Elgamal Taher Elgamal (Arabic: طاهر الجمل) (born 18 August 1955) is an Egyptian cryptographer and entrepreneur. He has served as the Chief Technology Officer (CTO) of Security at Salesforce since 2013. Prior to that, he was the founder and CEO ...
in 1985.


Operation

The scheme involves four operations: key generation (which creates the key pair), key distribution, signing and signature verification.


Key generation

Key generation has two phases. The first phase is a choice of algorithm parameters which may be shared between different users of the system, while the second phase computes a single key pair for one user.


Parameter generation

* Choose a key length N. * Choose a N-bit
prime number A prime number (or a prime) is a natural number greater than 1 that is not a Product (mathematics), product of two smaller natural numbers. A natural number greater than 1 that is not prime is called a composite number. For example, 5 is prime ...
p * Choose a
cryptographic hash function A cryptographic hash function (CHF) is a hash algorithm (a map of an arbitrary binary string to a binary string with fixed size of n bits) that has special properties desirable for cryptography: * the probability of a particular n-bit output ...
H with output length L bits. If L > N, only the leftmost N bits of the hash output are used. * Choose a generator g < p of the multiplicative group of integers modulo ''p'', Z_p^*. The algorithm parameters are (p, g). These parameters may be shared between users of the system.


Per-user keys

Given a set of parameters, the second phase computes the key pair for a single user: * Choose an integer x randomly from \. * Compute y := g^x \bmod p. x is the private key and y is the public key.


Key distribution

The signer should send the public key y to the receiver via a reliable, but not necessarily secret, mechanism. The signer should keep the private key x secret.


Signing

A message m is signed as follows: * Choose an integer k randomly from \ with k relatively prime to p-1. * Compute r := g^k \bmod p. * Compute s := (H(m)-x r)k^ \bmod (p-1). * In the unlikely event that s=0 start again with a different random k. The signature is (r,s).


Verifying a signature

One can verify that a signature (r,s) is a valid signature for a message m as follows: * Verify that 0 and 0. * The signature is valid if and only if g^ \equiv y^r r^s \pmod p.


Correctness

The algorithm is correct in the sense that a signature generated with the signing algorithm will always be accepted by the verifier. The computation of s during signature generation implies : H(m) \, \equiv \, x r + s k \pmod. Since g is relatively prime to p, : \begin g^ & \equiv g^ \pmod p\\ & \equiv (g^)^r (g^)^s \pmod p\\ & \equiv (y)^r (r)^s \pmod p.\\ \end


Security

A third party can forge signatures either by finding the signer's secret key ''x'' or by finding collisions in the hash function H(m) \equiv H(M) \pmod. Both problems are believed to be difficult. However, as of 2011 no tight reduction to a
computational hardness assumption In computational complexity theory, a computational hardness assumption is the hypothesis that a particular problem cannot be solved efficiently (where ''efficiently'' typically means "in polynomial time"). It is not known how to prove (unconditio ...
is known. The signer must be careful to choose a different ''k'' uniformly at random for each signature and to be certain that ''k'', or even partial information about ''k'', is not leaked. Otherwise, an attacker may be able to deduce the secret key ''x'' with reduced difficulty, perhaps enough to allow a practical attack. In particular, if two messages are sent using the same value of ''k'' and the same key, then an attacker can compute ''x'' directly.


Existential forgery

The original paper did not include a
hash function A hash function is any function that can be used to map data of arbitrary size to fixed-size values. The values returned by a hash function are called ''hash values'', ''hash codes'', ''digests'', or simply ''hashes''. The values are usually ...
as a system parameter. The message ''m'' was used directly in the algorithm instead of ''H(m)''. This enables an attack called
existential forgery In a cryptographic digital signature or MAC system, digital signature forgery is the ability to create a pair consisting of a message, m, and a signature (or MAC), \sigma, that is valid for m, but has not been created in the past by the legitimate ...
, as described in section IV of the paper. Pointcheval and Stern generalized that case and described two levels of forgeries: # The one-parameter forgery. Select an e such that 1 < e < p-1. Set r := g^e y \bmod and s := -r \bmod. Then the tuple (r,s) is a valid signature for the message m = es \bmod. # The two-parameters forgery. Select 1 < e,v < p-1, and \gcd (v,p-1)=1. Set r := g^e y^v \bmod and s := -rv^ \bmod. Then the tuple (r,s) is a valid signature for the message m = es \bmod. The one-parameter forgery is a special case of the two-parameter forgery, when v = 1.


See also

*
Modular arithmetic In mathematics, modular arithmetic is a system of arithmetic for integers, where numbers "wrap around" when reaching a certain value, called the modulus. The modern approach to modular arithmetic was developed by Carl Friedrich Gauss in his boo ...
*
Digital Signature Algorithm The Digital Signature Algorithm (DSA) is a public-key cryptosystem and Federal Information Processing Standard for digital signatures, based on the mathematical concept of modular exponentiation and the discrete logarithm problem. DSA is a var ...
*
Elliptic Curve Digital Signature Algorithm In cryptography, the Elliptic Curve Digital Signature Algorithm (ECDSA) offers a variant of the Digital Signature Algorithm (DSA) which uses elliptic-curve cryptography. Key and signature-size As with elliptic-curve cryptography in general, the b ...
*
ElGamal encryption In cryptography, the ElGamal encryption system is an asymmetric key encryption algorithm for public-key cryptography which is based on the Diffie–Hellman key exchange. It was described by Taher Elgamal in 1985. ElGamal encryption is used in t ...
* Schnorr signature *
Pointcheval–Stern signature algorithm In cryptography, the Pointcheval–Stern signature algorithm is a digital signature scheme based on the closely related ElGamal signature scheme. It changes the ElGamal scheme slightly to produce an algorithm which has been proven secure in a stron ...


References

{{DEFAULTSORT:Elgamal Signature Scheme Digital signature schemes