Full-domain hash

from Wikipedia, the free encyclopedia

Full domain hash (abbreviation FDH ) is a signature method from the field of cryptology . The recipient of a message can use it to check whether the message that the sender has sent to him has been modified by a third party or not.

The principle of the procedure is to first hash a message and then apply any trapdoor one- way permutation to it. The hash function is modeled as a random oracle , the image set of which is equal to the definition range of the one-way permutation. This is where the name full-domain hash comes from.

Description of the protocol

The full-domain hash process is an asymmetrical signature process whose public key is formed from a trapdoor one-way permutation and a random oracle . The associated secret key is the reverse function of trapdoor one-way permutation.

The signature of a message is calculated by the following function:

The message is then sent to the recipient along with the signature.

The recipient receives the message together with the signature . With the verification function

he checks the message. This outputs true if and only if the message has not been changed.

RSA full domain hash

If the RSA function with the parameters known from RSA is used as a trapdoor one-way permutation , then one speaks of the RSA full-domain hash. The process has been proven to be secure, which means that no existential falsification can be generated even with an attack using freely selectable plain text .

Security of the RSA full domain hash

If RSA is -safe, then the RSA full-domain hash method based on the random oracle model is -safe with

Note that Jean-Sébastien's article apparently assumes Coron . For large , this boils down to .

That means: If there is an algorithm that can create an existential forgery for the full-domain hash method with a runtime of and probability of success of , at most calculating and requiring at most signatures, then there is an algorithm that uses discrete logarithms of RSA modules calculated with a duration of and probability of success of .

relevance

The authors of Full-Domain-Hash have proposed another method, the Probabilistic Signature Scheme (PSS), which they believe has better cryptographic properties. Therefore, FDH is practically not used, as PSS was standardized within the framework of PKCS # 1 v2.1.

swell