Jump to content
 







Main menu
   


Navigation  



Main page
Contents
Current events
Random article
About Wikipedia
Contact us
Donate
 




Contribute  



Help
Learn to edit
Community portal
Recent changes
Upload file
 








Search  

































Create account

Log in
 









Create account
 Log in
 




Pages for logged out editors learn more  



Contributions
Talk
 



















Contents

   



(Top)
 


1 Types  



1.1  Total break  





1.2  Universal forgery (universal unforgeability, UUF)  





1.3  Selective forgery (selective unforgeability, SUF)  





1.4  Existential forgery  



1.4.1  Example of an existential forgery  







1.5  Weak existential forgery (strong existential unforgeability, strong unforgeability; sEUF, or SUF)  







2 References  














Digital signature forgery






فارسی
Italiano
Türkçe
Українська
 

Edit links
 









Article
Talk
 

















Read
Edit
View history
 








Tools
   


Actions  



Read
Edit
View history
 




General  



What links here
Related changes
Upload file
Special pages
Permanent link
Page information
Cite this page
Get shortened URL
Download QR code
Wikidata item
 




Print/export  



Download as PDF
Printable version
 
















Appearance
   

 






From Wikipedia, the free encyclopedia
 

(Redirected from Universal forgery)

In a cryptographic digital signatureorMAC system, digital signature forgery is the ability to create a pair consisting of a message, , and a signature (or MAC), , that is valid for , but has not been created in the past by the legitimate signer. There are different types of forgery.[1]

To each of these types, security definitions can be associated. A signature scheme is secure by a specific definition if no forgery of the associated type is possible.

Types[edit]

The following definitions are ordered from lowest to highest achieved security, in other words, from most powerful to the weakest attack. The definitions form a hierarchy, meaning that an attacker able to mount a specific attack can execute all the attacks further down the list. Likewise, a scheme that reaches a certain security goal also reaches all prior ones.

Total break[edit]

More general than the following attacks, there is also a total break: when adversary can recover the private information and keys used by the signer, they can create any possible signature on any message.[2]

Universal forgery (universal unforgeability, UUF)[edit]

Universal forgery is the creation (by an adversary) of a valid signature, , for any given message, . An adversary capable of universal forgery is able to sign messages they chose themselves (as in selective forgery), messages chosen at random, or even specific messages provided by an opponent.[1]

Selective forgery (selective unforgeability, SUF)[edit]

Selective forgery is the creation of a message/signature pair by an adversary, where has been chosen by the attacker prior to the attack.[3][4] may be chosen to have interesting mathematical properties with respect to the signature algorithm; however, in selective forgery, must be fixed before the start of the attack.

The ability to successfully conduct a selective forgery attack implies the ability to successfully conduct an existential forgery attack.

Existential forgery[edit]

Existential forgery (existential unforgeability, EUF) is the creation (by an adversary) of at least one message/signature pair, , where has never been signed by the legitimate signer. The adversary can choose freely; need not have any particular meaning; the message content is irrelevant — as long as the pair, , is valid, the adversary has succeeded in constructing an existential forgery. Thus, creating an existential forgery is easier than a selective forgery, because the attacker may select a message for which a forgery can easily be created, whereas in the case of a selective forgery, the challenger can ask for the signature of a “difficult” message.

Example of an existential forgery[edit]

The RSA cryptosystem has the following multiplicative property: .

This property can be exploited by creating a message with a signature .[5]

A common defense to this attack is to hash the messages before signing them.[5]

Weak existential forgery (strong existential unforgeability, strong unforgeability; sEUF, or SUF)[edit]

This notion is a stronger (more secure) variant of the existential forgery detailed above. Weak existential forgery is the creation (by an adversary) of at least one message/signature pair, , given a number of different message-signature pairs produced by the legitimate signer. In contrast to existential forgeries, an adversary is also considered successful if they manage to create a new signature for an already signed message .

Strong existential forgery is essentially the weakest adversarial goal, therefore the strongest schemes are those that are strongly existentially unforgeable.

References[edit]

  1. ^ a b Vaudenay, Serge (September 16, 2005). A Classical Introduction to Cryptography: Applications for Communications Security (1st ed.). Springer. p. 254. ISBN 978-0-387-25464-7.
  • ^ Goldwasser, Shafi; Bellare, Mihir (2008). Lecture Notes on Cryptography. Summer course on cryptography. p. 170. Archived from the original on 2012-04-21. Retrieved 2011-01-30.
  • ^ Shafi Goldwasser and Mihir Bellare. "Lecture Notes on Cryptography" (PDF).
  • ^ Bleumer G. (2011) Selective Forgery. In: van Tilborg H.C.A., Jajodia S. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA. https://doi.org/10.1007/978-1-4419-5906-5_225
  • ^ a b Fabrizio d'Amore (April 2012). "Digital signatures - DSA" (PDF). La Sapienza University of Rome. pp. 8–9. Retrieved July 27, 2018.

  • t
  • e

  • Retrieved from "https://en.wikipedia.org/w/index.php?title=Digital_signature_forgery&oldid=1221401326#Universal_forgery"

    Categories: 
    Digital signature
    Cryptography stubs
    Hidden category: 
    All stub articles
     



    This page was last edited on 29 April 2024, at 18:29 (UTC).

    Text is available under the Creative Commons Attribution-ShareAlike License 4.0; additional terms may apply. By using this site, you agree to the Terms of Use and Privacy Policy. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc., a non-profit organization.



    Privacy policy

    About Wikipedia

    Disclaimers

    Contact Wikipedia

    Code of Conduct

    Developers

    Statistics

    Cookie statement

    Mobile view



    Wikimedia Foundation
    Powered by MediaWiki