Is ElGamal Signature Scheme Secure Without Using a Hash Function?

  • MHB
  • Thread starter mathmari
  • Start date
In summary, the conversation discusses the ElGamal signature scheme used by Alice without a hash function. She calculates the signature for a message using a random value $k$ and her private key $a$. The conversation then asks for hints on how to construct a signature at a different message without knowing Alice's private key. This can be done through an attack known as Existential Forgery, which takes advantage of not using a hash function.
  • #1
mathmari
Gold Member
MHB
5,049
7
Hey! :eek:

Alice uses the ElGamal signature scheme in the group $(\mathbb{Z}/p\mathbb{Z})^{\star}$ without the use of a hash function. To sign the message $m \in (\mathbb{Z}/p\mathbb{Z})^{\star}$ she calculates the signature $(r,s)$ as follows:
she choose a random $k \in \{0, 1, \dots , q-1\}$, where $q \mid p-1$ is a prime and the order of the basis $g$, and then she calculates $$r \equiv g^k \pmod p \ \ , \ \ s \equiv k^{-1} (m+ar) \pmod q$$ where $a$ is the private key.

  1. Show that given the signature$(r, s)$ at the message $m$ we can construct the signature at the message $rm \pmod q$ (without knowing the private key of Alice).
  2. For $p=23, g=2, q=11$, we are given given the signature $(18, 3)$ at the message $m=2$. Construct a signature at the message $m'=3$ (without calculating the private key). The public key of Alice is $y=13$.

Could you give me some hints for the first question?? How can we find the signature at the message $rm \pmod q$ ?? (Wondering)
 
Mathematics news on Phys.org
  • #2
mathmari said:
Hey! :eek:

Alice uses the ElGamal signature scheme in the group $(\mathbb{Z}/p\mathbb{Z})^{\star}$ without the use of a hash function. To sign the message $m \in (\mathbb{Z}/p\mathbb{Z})^{\star}$ she calculates the signature $(r,s)$ as follows:
she choose a random $k \in \{0, 1, \dots , q-1\}$, where $q \mid p-1$ is a prime and the order of the basis $g$, and then she calculates $$r \equiv g^k \pmod p \ \ , \ \ s \equiv k^{-1} (m+ar) \pmod q$$ where $a$ is the private key.

  1. Show that given the signature$(r, s)$ at the message $m$ we can construct the signature at the message $rm \pmod q$ (without knowing the private key of Alice).
  2. For $p=23, g=2, q=11$, we are given given the signature $(18, 3)$ at the message $m=2$. Construct a signature at the message $m'=3$ (without calculating the private key). The public key of Alice is $y=13$.

Could you give me some hints for the first question?? How can we find the signature at the message $rm \pmod q$ ?? (Wondering)

Hi mathmari,

Let me give you a hint. Probably if you are taking a Cryptography course you might have learned (which I assume seeing your previous questions about the ElGamal scheme) that the message is hashed before being encrypted using the ElGamal scheme.

In this question that hashing process was not done. This makes the scheme vulnerable to an attack known as Existential Forgery. All you got to know about this is mentioned in the Wikipedia link.

https://en.wikipedia.org/wiki/ElGamal_signature_scheme#Existential_forgery
 

Related to Is ElGamal Signature Scheme Secure Without Using a Hash Function?

1. What is the ElGamal signature scheme?

The ElGamal signature scheme is a digital signature algorithm that uses asymmetric key cryptography to provide authentication and integrity for digital messages.

2. How does the ElGamal signature scheme work?

The ElGamal signature scheme works by using a pair of keys, a private key and a public key. The private key is used to sign the message, while the public key is used to verify the signature. The scheme also uses a random number generator to generate unique signatures for each message.

3. What are the advantages of using the ElGamal signature scheme?

The ElGamal signature scheme offers several advantages, including providing strong security against forgery and tampering, being resistant to chosen-message attacks, and allowing for efficient verification of signatures.

4. Are there any limitations to the ElGamal signature scheme?

Like any cryptographic algorithm, the ElGamal signature scheme has its limitations. One limitation is that it is computationally expensive, which can make it less practical for large-scale applications. Additionally, the security of the scheme relies on the secrecy of the private key, so if the private key is compromised, all signatures become vulnerable to forgery.

5. Is the ElGamal signature scheme widely used?

The ElGamal signature scheme is not as widely used as some other digital signature algorithms, such as RSA or DSA. However, it is still used in certain applications, particularly in the field of information security and cryptography research.

Similar threads

Replies
3
Views
2K
  • General Math
Replies
3
Views
2K
Replies
1
Views
2K
  • General Math
Replies
1
Views
2K
  • Set Theory, Logic, Probability, Statistics
Replies
2
Views
685
Replies
1
Views
2K
  • General Math
Replies
1
Views
2K
  • General Math
Replies
6
Views
2K
  • Math Proof Training and Practice
2
Replies
46
Views
5K
  • Math Proof Training and Practice
3
Replies
80
Views
4K
Back
Top