Merkle signature scheme

Merkle signature scheme

The Merkle signature scheme is a digital signature scheme based on hash trees (also called Merkle trees) and one-time signatures such as the Lamport signature scheme. It was developed by Ralph Merkle in the late 70s and is an alternative to traditional digital signatures such as the Digital Signature Algorithm or RSA. The advantage of the Merkle Signature Scheme is, that it is believed to be resistant against quantum computer algorithms. The traditional public key algorithms, such as RSA and ELGamal would become insecure in case an effective quantum computer can be built (Shor's algorithm). The Merkle Signature Scheme however only depends on the existence of secure hash functions. This makes the Merkle Signature Scheme very adjustable and resistant against quantum computing.

Contents

Key generation

Merkle Tree with 8 leaves

The Merkle Signature Scheme can only be used to sign a limited number of messages with one public key pub. The number of possible messages must be a power of two, so that we denote the possible number of messages as N = 2n.

The first step of generating the public key pub is to generate the public keys Xi and private keys Yi of 2n one-time signatures. For each private key Yi, with 1 \leq i \leq 2^n, a hash value hi = H(Yi) is computed. With these hash values hi a hash tree is built.

We call a node of the tree ai,j, where i denotes the level of the node. The level of a node is defined by the distance from the node to a leaf. Hence, a leaf of the tree has level i = 0 and the root has level i = n. We number all nodes of one level from the left to the right, so that ai,0 is the leftmost node of level i.

In the Merkle Tree the hash values hi are the leaves of a binary tree, so that hi = a0,i. Each inner node of the tree is the hash value of the concatenation of its two children. So a1,0 = H(a0,0 | | a0,1) and a2,0 = H(a1,0 | | a1,1). An example of a merkle tree is illustrated in figure \ref{fig:gra1}.

In this way, a tree with 2n leaves and 2n + 1 − 1 nodes is built. The root of the tree an,0 is the public key pub of the Merkle Signature Scheme.

Signature generation

Merkle tree with path A and authentication path for i=2

To sign a message M with the Merkle Signature Scheme, the message M is signed with a one-time signature scheme, resulting in a signature sig', first. This is done, by using one of the public and private key pairs (Xi,Yi,).

The corresponding leaf of the hash tree to a one-time public key Xi is a0,i = H(Yi). We call the path in the hash tree from a0,i to the root A. The path A consists of n + 1 nodes, A0,...An, with A0 = a0,i being the leaf and An = an,0 = pub being the root of the tree. To compute this path A, we need every child of the nodes A1,...,An. We know that Ai is a child of Ai + 1. To calculate the next node Ai + 1 of the path A, we need to know both children of Ai + 1. So we need the brother node of Ai. We call this node authi, so that Ai + 1 = H(Ai | | authi). Hence, n nodes auth0,...,authn − 1 are needed, to compute every node of the path A. We now calculate and save these nodes auth0,...,authn − 1.

These nodes, plus the one-time signature sig' of M is the signature sig = (sig' | | auth2 | | auth3 | | ... | | authn − 1) of the Merkle Signature Scheme. An example of an authentication path is illustrated in the figure on the right.

Signature verification

The receiver knows the public key pub, the message M, and the signature sig = (sig' | | auth0 | | auth1 | | ... | | authn − 1). At first, the receiver verifies the one-time signature sig' of the message M. If sig' is a valid signature of M, the receiver computes A0 = H(Yi) by hashing the public key of the one-time signature. For j = 1,..,n − 1, the nodes of Aj of the path A are computed with Aj = H(Aj − 1 | | authj − 1). If An equals the public key pub of the merkle signature scheme, the signature is valid.

References

  • G. Becker. "Merkle Signature Schemes, Merkle Trees and Their Cryptanalysis", seminar 'Post Quantum Cryptology' at the Ruhr-University Bochum, Germany.
  • E. Dahmen, M. Dring, E. Klintsevich, J. Buchmann, L.C. Coronado Garca. "CMSS - an improved merkle signature scheme". Progress in Cryptology - Indocrypt 2006, 2006.
  • E. Klintsevich, K. Okeya, C.Vuillaume, J. Buchmann, E.Dahmen. "Merkle signatures with virtually unlimited signature capacity". 5th International Conference on Applied Cryptography and Network Security - ACNS07, 2007.
  • Ralph Merkle. "Secrecy, authentication and public key systems / A certified digital signature". Ph.D. dissertation, Dept. of Electrical Engineering, Stanford University, 1979. [1]
  • S. Micali, M. Jakobsson, T. Leighton, M. Szydlo. "Fractal merkle tree representation and traversal". RSA-CT 03, 2003

External links


Wikimedia Foundation. 2010.

Игры ⚽ Поможем сделать НИР

Look at other dictionaries:

  • Merkle-Signatur — Die Merkle Signatur ist ein digitales Signaturverfahren, das auf Merkle Bäumen sowie Einmalsignaturen wie etwa dem Lamport Einmalsignaturen basiert. Es wurde von Ralph Merkle in den späten Siebzigern entwickelt und stellt eine Alternative zu… …   Deutsch Wikipedia

  • Merkle–Hellman knapsack cryptosystem — The Merkle–Hellman knapsack cryptosystem was one of the earliest public key cryptosystems invented by Ralph Merkle and Martin Hellman in 1978.[1] Although its ideas are elegant, and far simpler than RSA, it has been broken.[2] Contents 1… …   Wikipedia

  • Merkle–Damgård construction — In cryptography, the Merkle–Damgård construction or Merkle–Damgård hash function is a method to build collision resistant cryptographic hash functions from collision resistant one way compression functions.[1]:145 This construction was used in… …   Wikipedia

  • Digital signature — This article is about secure cryptographic signatures. For simple signatures in digital form, see Electronic signature. A digital signature or digital signature scheme is a mathematical scheme for demonstrating the authenticity of a digital… …   Wikipedia

  • Lamport signature — In cryptography, a Lamport signature or Lamport one time signature scheme is a method for constructing a digital signature. Lamport signatures can be built from any cryptographically secure one way function; usually a cryptographic hash function… …   Wikipedia

  • Digital Signature Algorithm — The Digital Signature Algorithm (DSA) is a United States Federal Government standard or FIPS for digital signatures. It was proposed by the National Institute of Standards and Technology (NIST) in August 1991 for use in their Digital Signature… …   Wikipedia

  • Integrated Encryption Scheme — (IES) is a hybrid encryption scheme which provides semantic security against an adversary who is allowed to use chosen plaintext and chosen ciphertext attacks. The security of the scheme is based on the Diffie–Hellman problem. Two incarnations of …   Wikipedia

  • Public-key cryptography — In an asymmetric key encryption scheme, anyone can encrypt messages using the public key, but only the holder of the paired private key can decrypt. Security depends on the secrecy of that private key …   Wikipedia

  • Topics in cryptography — This article is intended to be an analytic glossary , or alternatively, an organized collection of annotated pointers.Classical ciphers*Autokey cipher *Permutation cipher*Polyalphabetic substitution **Vigenère cipher*Polygraphic substitution… …   Wikipedia

  • Diffie–Hellman key exchange — (D–H)[nb 1] is a specific method of exchanging keys. It is one of the earliest practical examples of key exchange implemented within the field of cryptography. The Diffie–Hellman key exchange method allows two parties that have no prior knowledge …   Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”