File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Conference Paper: Strong Known Related-Key Attacks and the Security of ECDSA

TitleStrong Known Related-Key Attacks and the Security of ECDSA
Authors
KeywordsBlockchain
ECDSA
Related-key attack
Schnorr signature
Issue Date2019
PublisherSpringer. The Proceedings' web site is located at https://link.springer.com/conference/nss
Citation
13th International Conference on Network and System Security (NSS 2019), Sapporo, Japan, December 15–18, 2019, Proceedings. In Liu, JK & Huang, X (eds.). Network and System Security, p. 130-145. Cham: Springer, 2019 How to Cite?
AbstractThe classical related-key attack (RKA) model fails to capture some real world systems that introduce related secret keys by design. In some blockchain applications, public keys are generated in a way that the corresponding secret keys are additively related. The difference between two secret keys are known to some third parties. In this paper, we propose the Strong Known Related-Key Attack (Strong KRKA) model to capture this scenario. ECDSA has long been considered to be inferior to Schnorr signature in terms of security, in sprite of its popularity in the standardization and real world usage. In this paper we show that Schnorr signature is not secure in the Strong KRKA model. In contrast, the security of ECDSA in the Strong KRKA model can be reduced to the unforgeability of ECDSA under chosen message attack. This theoretical result gives a different view of the relative security level of ECDSA and Schnorr, since ECDSA was developed in 1992.
Persistent Identifierhttp://hdl.handle.net/10722/282972
ISBN
ISSN
2023 SCImago Journal Rankings: 0.606
ISI Accession Number ID
Series/Report no.Lecture Notes in Computer Science (LNCS) ; v. 11928

 

DC FieldValueLanguage
dc.contributor.authorYuen, TH-
dc.contributor.authorYiu, SM-
dc.date.accessioned2020-06-05T06:23:39Z-
dc.date.available2020-06-05T06:23:39Z-
dc.date.issued2019-
dc.identifier.citation13th International Conference on Network and System Security (NSS 2019), Sapporo, Japan, December 15–18, 2019, Proceedings. In Liu, JK & Huang, X (eds.). Network and System Security, p. 130-145. Cham: Springer, 2019-
dc.identifier.isbn9783030369385-
dc.identifier.issn0302-9743-
dc.identifier.urihttp://hdl.handle.net/10722/282972-
dc.description.abstractThe classical related-key attack (RKA) model fails to capture some real world systems that introduce related secret keys by design. In some blockchain applications, public keys are generated in a way that the corresponding secret keys are additively related. The difference between two secret keys are known to some third parties. In this paper, we propose the Strong Known Related-Key Attack (Strong KRKA) model to capture this scenario. ECDSA has long been considered to be inferior to Schnorr signature in terms of security, in sprite of its popularity in the standardization and real world usage. In this paper we show that Schnorr signature is not secure in the Strong KRKA model. In contrast, the security of ECDSA in the Strong KRKA model can be reduced to the unforgeability of ECDSA under chosen message attack. This theoretical result gives a different view of the relative security level of ECDSA and Schnorr, since ECDSA was developed in 1992.-
dc.languageeng-
dc.publisherSpringer. The Proceedings' web site is located at https://link.springer.com/conference/nss-
dc.relation.ispartof13th International Conference on Network and System Security (NSS 2019)-
dc.relation.ispartofseriesLecture Notes in Computer Science (LNCS) ; v. 11928-
dc.subjectBlockchain-
dc.subjectECDSA-
dc.subjectRelated-key attack-
dc.subjectSchnorr signature-
dc.titleStrong Known Related-Key Attacks and the Security of ECDSA-
dc.typeConference_Paper-
dc.identifier.emailYuen, TH: johnyuen@hku.hk-
dc.identifier.emailYiu, SM: smyiu@cs.hku.hk-
dc.identifier.authorityYuen, TH=rp02426-
dc.identifier.authorityYiu, SM=rp00207-
dc.description.naturelink_to_subscribed_fulltext-
dc.identifier.doi10.1007/978-3-030-36938-5_8-
dc.identifier.scopuseid_2-s2.0-85076995616-
dc.identifier.hkuros310225-
dc.identifier.volume11928-
dc.identifier.spage130-
dc.identifier.epage145-
dc.identifier.eissn1611-3349-
dc.identifier.isiWOS:000724601900008-
dc.publisher.placeCham-
dc.identifier.issnl0302-9743-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats