• Breaking News

    Wednesday, June 20, 2018

    Cryptography ChaCha20 and Poly1305 for IETF Protocols

    Cryptography ChaCha20 and Poly1305 for IETF Protocols


    ChaCha20 and Poly1305 for IETF Protocols

    Posted: 19 Jun 2018 05:51 AM PDT

    curve25519 field question

    Posted: 19 Jun 2018 10:34 AM PDT

    I'm trying to understand some of the field properties of elliptic curves. I'm looking specifically at curve25519, but I think this is a general question.

    Say I have

    D = a*b*c 

    where * is elliptic scalar multiplication. If I know all four values is it possible to compute X so that

    D*X = a 
    submitted by /u/adamcolton
    [link] [comments]

    Are signature schemes secure if the input is the entire message?

    Posted: 19 Jun 2018 06:59 AM PDT

    Often, signature schemes sign the hash of the message, rather than the entire message.

    One reason is performance. Signing a 1 GB file is extremely slow, while signing 512 bits is much faster.

    Is there also a security advantage? The way I see it, hash properties (such as weak collision resistance) help in ensuring signature security. I can think of at least two scenarios.

    FIRST SCENARIO

    1) Alice receives m (a document she has to sign) and finds m' such that h(m)=h(m')

    2) Alice issues <m,sig(h(m))>

    3) Later, Alice can claim she signed <m',sig(h(m'))>. The signature is valid, because she owns her private key, and the signature input is equal to the expected one.

    SECOND SCENARIO

    1) Alice takes m and signs its hash h (not cryptographically secure).

    2) Alice issues <m,sig(h(m))> to Bob.

    3) Eve finds m' s.t. h(m)=h(m') and claims Alice signed m' instead of m.

    Note that this scenarios work even if no hash at all is used, just the message.

    Am I missing something? Do signature algorithms inherently protect against these scenarios, regardless of whether the message is hashed or not?

    EDIT: in both cases, h is a NON-cryptographically secure function.

    submitted by /u/youngeng
    [link] [comments]

    No comments:

    Post a Comment