Puneet Varma (Editor)

ElGamal signature scheme

Updated on
Edit
Like
Comment
Share on FacebookTweet on TwitterShare on LinkedInShare on Reddit

The ElGamal signature scheme is a digital signature scheme which is based on the difficulty of computing discrete logarithms. It was described by Taher ElGamal in 1984.

Contents

The ElGamal signature algorithm is rarely used in practice. A variant developed at NSA and known as the Digital Signature Algorithm is much more widely used. There are several other variants. The ElGamal signature scheme must not be confused with ElGamal encryption which was also invented by Taher ElGamal.

The ElGamal signature scheme allows a third-party to confirm the authenticity of a message sent over an insecure channel.

System parameters

  • Let H be a collision-resistant hash function.
  • Let p be a large prime such that computing discrete logarithms modulo p is difficult.
  • Let g < p be a randomly chosen generator of the multiplicative group of integers modulo p Z p .
  • These system parameters may be shared between users.

    Key generation

  • Randomly choose a secret key x with 1 < x < p − 1.
  • Compute y = g x mod p.
  • The public key is y.
  • The secret key is x.
  • These steps are performed once by the signer.

    Signature generation

    To sign a message m the signer performs the following steps.

  • Choose a random k such that 1 < k < p − 1 and gcd(kp − 1) = 1.
  • Compute r g k ( mod p ) .
  • Compute s ( H ( m ) x r ) k 1 ( mod p 1 ) .
  • If s = 0 start over again.
  • Then the pair (r,s) is the digital signature of m. The signer repeats these steps for every signature.

    Verification

    A signature (r,s) of a message m is verified as follows.

  • 0 < r < p and 0 < s < p 1 .
  • g H ( m ) y r r s ( mod p ) .
  • The verifier accepts a signature if all conditions are satisfied and rejects it otherwise.

    Correctness

    The algorithm is correct in the sense that a signature generated with the signing algorithm will always be accepted by the verifier.

    The signature generation implies

    H ( m ) x r + s k ( mod p 1 ) .

    Hence Fermat's little theorem implies

    g H ( m ) g x r g k s ( g x ) r ( g k ) s ( y ) r ( r ) s ( mod p ) .

    Security

    A third party can forge signatures either by finding the signer's secret key x or by finding collisions in the hash function H ( m ) H ( M ) ( mod p 1 ) . Both problems are believed to be difficult. However, as of 2011 no tight reduction to a computational hardness assumption is known.

    The signer must be careful to choose a different k uniformly at random for each signature and to be certain that k, or even partial information about k, is not leaked. Otherwise, an attacker may be able to deduce the secret key x with reduced difficulty, perhaps enough to allow a practical attack. In particular, if two messages are sent using the same value of k and the same key, then an attacker can compute x directly.

    Existential forgery

    The original paper did not include a hash function as a system parameter. The message m was used directly in the algorithm instead of H(m). This enables an attack called existential forgery, as described in section IV of the paper. Pointcheval and Stern generalized that case and described two levels of forgeries:

    1. The one-parameter forgery. Let 1 < e < p 1 be a random element. If r = g e y ( mod p ) and s = r ( mod p 1 ) , the tuple ( r , s ) is a valid signature for the message m = e s ( mod p 1 ) .
    2. The two-parameters forgery. Let 1 < e , v < p 1 and be random elements and gcd ( v , p 1 ) = 1 . If r = g e y v ( mod p ) and s = r v 1 ( mod p 1 ) , the tuple ( r , s ) is a valid signature for the message m = e s ( mod p 1 ) .

    Improved version (with a hash) is known as Pointcheval–Stern signature algorithm

    References

    ElGamal signature scheme Wikipedia