This paper addresses the security proofs for signature schemes in the random oracle model, focusing on the generality of this technique against adaptively chosen message attacks. The authors establish a security proof for a variant of the El Gamal signature scheme where committed values are hashed together with the message, which is surprising given that the original El Gamal scheme is subject to existential forgery.
The paper reviews the basic method for proving the security of signature schemes in the random oracle model and provides a detailed proof of the security of a modified El Gamal signature scheme. The key lemma, known as the forking lemma, is introduced and used to demonstrate the security of the Fiat-Shamir signature scheme against no-message attacks. The modified El Gamal scheme is then analyzed, and it is shown that it is secure against both no-message and adaptively chosen message attacks, provided the prime modulus is $\alpha$-hard.
The paper concludes with additional results, including the extension of the Fiat-Shamir signature scheme's security proof to adaptively chosen message attacks and the proof of security for the Schnorr signature scheme under similar conditions. These findings highlight the robustness of the random oracle model in providing provable security for various signature schemes.This paper addresses the security proofs for signature schemes in the random oracle model, focusing on the generality of this technique against adaptively chosen message attacks. The authors establish a security proof for a variant of the El Gamal signature scheme where committed values are hashed together with the message, which is surprising given that the original El Gamal scheme is subject to existential forgery.
The paper reviews the basic method for proving the security of signature schemes in the random oracle model and provides a detailed proof of the security of a modified El Gamal signature scheme. The key lemma, known as the forking lemma, is introduced and used to demonstrate the security of the Fiat-Shamir signature scheme against no-message attacks. The modified El Gamal scheme is then analyzed, and it is shown that it is secure against both no-message and adaptively chosen message attacks, provided the prime modulus is $\alpha$-hard.
The paper concludes with additional results, including the extension of the Fiat-Shamir signature scheme's security proof to adaptively chosen message attacks and the proof of security for the Schnorr signature scheme under similar conditions. These findings highlight the robustness of the random oracle model in providing provable security for various signature schemes.