ElGamal signature scheme

From Wikipedia, the free encyclopedia

This is an old revision of this page, as edited by 124.16.139.62 (talk) at 03:10, 11 March 2014 (→‎Signature generation). The present address (URL) is a permanent link to this revision, which may differ significantly from the current revision.

The ElGamal signature scheme is a digital signature scheme which is based on the difficulty of computing discrete logarithms. It was described by Taher ElGamal in 1984.[1]

The ElGamal signature algorithm described in this article is rarely used in practice. A variant developed at NSA and known as the Digital Signature Algorithm is much more widely used. There are several other variants.[2] The ElGamal signature scheme must not be confused with ElGamal encryption which was also invented by Taher ElGamal.

The ElGamal signature scheme allows a third-party to confirm the authenticity of a message sent over an insecure channel.

System parameters

These system parameters may be shared between users.

Key generation

  • Randomly choose a secret key x with 1 < x < p − 1.
  • Compute y = g x mod p.
  • The public key is (pgy).
  • The secret key is x.

These steps are performed once by the signer.

Signature generation

To sign a message m the signer performs the following steps.

  • Choose a random k such that 1 < k < p − 1 and gcd(kp − 1) = 1.
  • Compute .
  • Compute .
  • If start over again.

Then the pair (r,s) is the digital signature of m. The signer repeats these steps for every signature.

Verification

A signature (r,s) of a message m is verified as follows.

  • and .

The verifier accepts a signature if all conditions are satisfied and rejects it otherwise.

Correctness

The algorithm is correct in the sense that a signature generated with the signing algorithm will always be accepted by the verifier.

The signature generation implies

Hence Fermat's little theorem implies

Security

A third party can forge signatures either by finding the signer's secret key x or by finding collisions in the hash function . Both problems are believed to be difficult. However, as of 2011 no tight reduction to a computational hardness assumption is known.

The signer must be careful to choose a different k uniformly at random for each signature and to be certain that k, or even partial information about k, is not leaked. Otherwise, an attacker may be able to deduce the secret key x with reduced difficulty, perhaps enough to allow a practical attack. In particular, if two messages are sent using the same value of k and the same key, then an attacker can compute x directly.[1]

See also

References

  1. ^ a b T. ElGamal (1985). "A public key cryptosystem and a signature scheme based on discrete logarithms" (PDF). IEEE Trans inf Theo. 31 (4): 469–472. - this article appeared earlier in the proceedings to Crypto '84.
  2. ^ K. Nyberg, R. A. Rueppel (1996). "Message recovery for signature schemes based on the discrete logarithm problem" (PDF). Designs, Codes and Cryptography. 7 (1–2): 61–81. doi:10.1007/BF00125076.