Rabin signature algorithm

Digital signature scheme

In cryptography, the Rabin signature algorithm is a method of digital signature originally proposed by Michael O. Rabin in 1978.[1][2][3]

The Rabin signature algorithm was one of the first digital signature schemes proposed. By introducing the use of hashing as an essential step in signing, it was the first design to meet what is now the modern standard of security against forgery, existential unforgeability under chosen-message attack, assuming suitably scaled parameters.

Rabin signatures resemble RSA signatures with 'exponent e = 2 {\displaystyle e=2} ', but this leads to qualitative differences that enable more efficient implementation[4] and a security guarantee relative to the difficulty of integer factorization,[2][3][5] which has not been proven for RSA. However, Rabin signatures have seen relatively little use or standardization outside IEEE P1363[6] in comparison to RSA signature schemes such as RSASSA-PKCS1-v1_5 and RSASSA-PSS.

Definition

The Rabin signature scheme is parametrized by a randomized hash function H ( m , u ) {\displaystyle H(m,u)} of a message m {\displaystyle m} and k {\displaystyle k} -bit randomization string u {\displaystyle u} .

Public key
A public key is a pair of integers ( n , b ) {\displaystyle (n,b)} with 0 b < n {\displaystyle 0\leq b<n} and n {\displaystyle n} odd.
Signature
A signature on a message m {\displaystyle m} is a pair ( u , x ) {\displaystyle (u,x)} of a k {\displaystyle k} -bit string u {\displaystyle u} and an integer x {\displaystyle x} such that
x ( x + b ) H ( m , u ) ( mod n ) . {\displaystyle x(x+b)\equiv H(m,u){\pmod {n}}.}
Private key
The private key for a public key ( n , b ) {\displaystyle (n,b)} is the secret odd prime factorization p q {\displaystyle p\cdot q} of n {\displaystyle n} , chosen uniformly at random from some space of large primes. Let d = ( b / 2 ) mod n {\displaystyle d=(b/2){\bmod {n}}} , d p = ( b / 2 ) mod p {\displaystyle d_{p}=(b/2){\bmod {p}}} , and d q = ( b / 2 ) mod q {\displaystyle d_{q}=(b/2){\bmod {q}}} . To make a signature on a message m {\displaystyle m} , the signer picks a k {\displaystyle k} -bit string u {\displaystyle u} uniformly at random, and computes c := H ( m , u ) {\displaystyle c:=H(m,u)} . If c + d 2 {\displaystyle c+d^{2}} is a quadratic nonresidue modulo n {\displaystyle n} , then the signer throws away u {\displaystyle u} and tries again. Otherwise, the signer computes
x p := ( d p ± c + d p 2 ) mod p x q := ( d q ± c + d q 2 ) mod q , {\displaystyle {\begin{aligned}x_{p}&:={\Bigl (}-d_{p}\pm {\sqrt {c+{d_{p}}^{2}}}{\Bigr )}{\bmod {p}}\\x_{q}&:={\Bigl (}-d_{q}\pm {\sqrt {c+{d_{q}}^{2}}}{\Bigr )}{\bmod {q}},\end{aligned}}}
using a standard algorithm for computing square roots modulo a prime—picking p q 3 ( mod 4 ) {\displaystyle p\equiv q\equiv 3{\pmod {4}}} makes it easiest. Square roots are not unique, and different variants of the signature scheme make different choices of square root;[4] in any case, the signer must ensure not to reveal two different roots for the same hash c {\displaystyle c} . The signer then uses the Chinese remainder theorem to solve the system
x x q ( mod n ) x x p ( mod n ) {\displaystyle {\begin{aligned}x&\equiv x_{q}{\pmod {n}}\\x&\equiv x_{p}{\pmod {n}}\end{aligned}}}
for x {\displaystyle x} . The signer finally reveals ( u , x ) {\displaystyle (u,x)} .

Correctness of the signing procedure follows by evaluating x ( x + b ) H ( m , u ) {\displaystyle x(x+b)-H(m,u)} modulo p {\displaystyle p} and q {\displaystyle q} with x {\displaystyle x} as constructed. For example, in the simple case where b = 0 {\displaystyle b=0} , x {\displaystyle x} is simply a square root of H ( m , u ) {\displaystyle H(m,u)} modulo n {\displaystyle n} . The number of trials for u {\displaystyle u} is geometrically distributed with expectation around 4, because about 1/4 of all integers are quadratic residues modulo n {\displaystyle n} .

Security

Security against any adversary defined generically in terms of a hash function H {\displaystyle H} (i.e., security in the random oracle model) follows from the difficulty of factoring n {\displaystyle n} : Any such adversary with high probability of success at forgery can, with nearly as high probability, find two distinct square roots x 1 {\displaystyle x_{1}} and x 2 {\displaystyle x_{2}} of a random integer c {\displaystyle c} modulo n {\displaystyle n} . If x 1 ± x 2 0 ( mod n ) {\displaystyle x_{1}\pm x_{2}\not \equiv 0{\pmod {n}}} then gcd ( x 1 ± x 2 , n ) {\displaystyle \gcd(x_{1}\pm x_{2},n)} is a nontrivial factor of n {\displaystyle n} , since x 1 2 x 2 2 c ( mod n ) {\displaystyle {x_{1}}^{2}\equiv {x_{2}}^{2}\equiv c{\pmod {n}}} so n x 1 2 x 2 2 = ( x 1 + x 2 ) ( x 1 x 2 ) {\displaystyle n\mid {x_{1}}^{2}-{x_{2}}^{2}=(x_{1}+x_{2})(x_{1}-x_{2})} but n x 1 ± x 2 {\displaystyle n\nmid x_{1}\pm x_{2}} .[3] Formalizing the security in modern terms requires filling in some additional details, such as the codomain of H {\displaystyle H} ; if we set a standard size K {\displaystyle K} for the prime factors, 2 K 1 < p < q < 2 K {\displaystyle 2^{K-1}<p<q<2^{K}} , then we might specify H : { 0 , 1 } × { 0 , 1 } k { 0 , 1 } K {\displaystyle H\colon \{0,1\}^{*}\times \{0,1\}^{k}\to \{0,1\}^{K}} .[5]

Randomization of the hash function was introduced to allow the signer to find a quadratic residue, but randomized hashing for signatures later became relevant in its own right for tighter security theorems[3] and resilience to collision attacks on fixed hash functions.[7][8][9]

Variants

The quantity b {\displaystyle b} in the public key adds no security, since any algorithm to solve congruences x ( x + b ) c ( mod n ) {\displaystyle x(x+b)\equiv c{\pmod {n}}} for x {\displaystyle x} given b {\displaystyle b} and c {\displaystyle c} can be trivially used as a subroutine in an algorithm to compute square roots modulo n {\displaystyle n} and vice versa, so implementations can safely set b = 0 {\displaystyle b=0} for simplicity; b {\displaystyle b} was discarded altogether in treatments after the initial proposal.[10][3][6][4]

The Rabin signature scheme was later tweaked by Williams in 1980[10] to choose p 3 ( mod 8 ) {\displaystyle p\equiv 3{\pmod {8}}} and q 7 ( mod 8 ) {\displaystyle q\equiv 7{\pmod {8}}} , and replace a square root x {\displaystyle x} by a tweaked square root ( e , f , x ) {\displaystyle (e,f,x)} , with e = ± 1 {\displaystyle e=\pm 1} and f { 1 , 2 } {\displaystyle f\in \{1,2\}} , so that a signature instead satisfies

e f x 2 H ( m , u ) ( mod n ) , {\displaystyle efx^{2}\equiv H(m,u){\pmod {n}},}
which allows the signer to create a signature in a single trial without sacrificing security. This variant is known as Rabin–Williams.[4][6] Further variants allow tradeoffs between signature size and verification speed, partial message recovery, signature compression (down to one-half size), and public key compression (down to one-third size), still without sacrificing security.[4]

Variants without the hash function have been published in textbooks,[11][12] crediting Rabin for exponent 2 but not for the use of a hash function. These variants are trivially broken—for example, the signature x = 2 {\displaystyle x=2} can be forged by anyone as a valid signature on the message m = 4 {\displaystyle m=4} if the signature verification equation is x 2 m ( mod n ) {\displaystyle x^{2}\equiv m{\pmod {n}}} instead of x 2 H ( m , u ) ( mod n ) {\displaystyle x^{2}\equiv H(m,u){\pmod {n}}} .

In the original paper,[2] the hash function H ( m , u ) {\displaystyle H(m,u)} was written with the notation C ( M U ) {\displaystyle C(MU)} , with C for compression, and using juxtaposition to denote concatenation of M {\displaystyle M} and U {\displaystyle U} as bit strings:

By convention, when wishing to sign a given message, M {\displaystyle M} , [the signer] P {\displaystyle P} adds as suffix a word U {\displaystyle U} of an agreed upon length k {\displaystyle k} . The choice of U {\displaystyle U} is randomized each time a message is to be signed. The signer now compresses M 1 = M U {\displaystyle M_{1}=MU} by a hashing function to a word C ( M 1 ) = c {\displaystyle C(M_{1})=c} , so that as a binary number c n {\displaystyle c\leq n}

This notation has led to some confusion among some authors later who ignored the C {\displaystyle C} part and misunderstood M U {\displaystyle MU} to mean multiplication, giving the misapprehension of a trivially broken signature scheme.[13]

References

  1. ^ Rabin, Michael O. (1978). "Digitalized Signatures". In DeMillo, Richard A.; Dobkin, David P.; Jones, Anita K.; Lipton, Richard J. (eds.). Foundations of Secure Computation. New York: Academic Press. pp. 155–168. ISBN 0-12-210350-5.
  2. ^ a b c Rabin, Michael O. (January 1979). Digitalized Signatures and Public Key Functions as Intractable as Factorization (PDF) (Technical report). Cambridge, MA, United States: MIT Laboratory for Computer Science. TR-212.
  3. ^ a b c d e Bellare, Mihir; Rogaway, Phillip (May 1996). Maurer, Ueli (ed.). The Exact Security of Digital Signatures—How to Sign with RSA and Rabin. Advances in Cryptology – EUROCRYPT ’96. Lecture Notes in Computer Science. Vol. 1070. Saragossa, Spain: Springer. pp. 399–416. doi:10.1007/3-540-68339-9_34. ISBN 978-3-540-61186-8.
  4. ^ a b c d e Bernstein, Daniel J. (January 31, 2008). RSA signatures and Rabin–Williams signatures: the state of the art (Report). (additional information at https://cr.yp.to/sigs.html)
  5. ^ a b Bernstein, Daniel J. (April 2008). Smart, Nigel (ed.). Proving tight security for Rabin–Williams signatures. Advances in Cryptology – EUROCRYPT 2008. Lecture Notes in Computer Science. Vol. 4965. Istanbul, Turkey: Springer. pp. 70–87. doi:10.1007/978-3-540-78967-3_5. ISBN 978-3-540-78966-6.
  6. ^ a b c IEEE Standard Specifications for Public-Key Cryptography. IEEE Std 1363-2000. Institute of Electrical and Electronics Engineers. August 25, 2000. doi:10.1109/IEEESTD.2000.92292. ISBN 0-7381-1956-3.
  7. ^ Bellare, Mihir; Rogaway, Phillip (August 1998). Submission to IEEE P1393—PSS: Provably Secure Encoding Method for Digital Signatures (PDF) (Report). Archived from the original (PDF) on 2004-07-13.
  8. ^ Halevi, Shai; Krawczyk, Hugo (August 2006). Dwork, Cynthia (ed.). Strengthening Digital Signatures via Randomized Hashing (PDF). Advances in Cryptology – CRYPTO 2006. Lecture Notes in Computer Science. Vol. 4117. Santa Barbara, CA, United States: Springer. pp. 41–59. doi:10.1007/11818175_3.
  9. ^ Dang, Quynh (February 2009). Randomized Hashing for Digital Signatures (Report). NIST Special Publication. Vol. 800–106. United States Department of Commerce, National Institute for Standards and Technology. doi:10.6028/NIST.SP.800-106.
  10. ^ a b Williams, Hugh C. "A modification of the RSA public-key encryption procedure". IEEE Transactions on Information Theory. 26 (6): 726–729. doi:10.1109/TIT.1980.1056264. ISSN 0018-9448.
  11. ^ Menezes, Alfred J.; van Oorschot, Paul C.; Vanstone, Scott A. (October 1996). "§11.3.4: The Rabin public-key signature scheme". Handbook of Applied Cryptography (PDF). CRC Press. pp. 438–442. ISBN 0-8493-8523-7.
  12. ^ Galbraith, Steven D. (2012). "§24.2: The textbook Rabin cryptosystem". Mathematics of Public Key Cryptography. Cambridge University Press. pp. 491–494. ISBN 978-1-10701392-6.
  13. ^ Elia, Michele; Schipani, David (2011). On the Rabin signature (PDF). Workshop on Computational Security. Centre de Recerca Matemàtica, Barcelona, Spain.

External links

  • Rabin–Williams signatures at cr.yp.to