language-icon Old Web
English
Sign In

Full Domain Hash

In cryptography, the Full Domain Hash (FDH) is an RSA-based signature scheme that follows the hash-and-sign paradigm. It is provably secure (i.e., is existentially unforgeable under adaptive chosen-message attacks) in the random oracle model. FDH involves hashing a message using a function whose image size equals the size of the RSA modulus, and then raising the result to the secret RSA exponent. In cryptography, the Full Domain Hash (FDH) is an RSA-based signature scheme that follows the hash-and-sign paradigm. It is provably secure (i.e., is existentially unforgeable under adaptive chosen-message attacks) in the random oracle model. FDH involves hashing a message using a function whose image size equals the size of the RSA modulus, and then raising the result to the secret RSA exponent. In the random oracle model, if RSA is ( t ′ , ϵ ′ ) {displaystyle (t',epsilon ')} -secure, then the full domain hash RSA signature scheme is ( t , ϵ ) {displaystyle (t,epsilon )} -secure where, For large q sig {displaystyle q_{ ext{sig}}} this reduces to ϵ ∼ exp ⁡ ( 1 ) ⋅ q sig ⋅ ϵ ′ {displaystyle epsilon sim exp(1)cdot q_{ ext{sig}}cdot epsilon '} . This means that if there exists an algorithm that can forge a new FDH signature that runs in time t, computes at most q hash {displaystyle q_{ ext{hash}}} hashes, asks for at most q sig {displaystyle q_{ ext{sig}}} signatures and succeeds with probability ϵ {displaystyle epsilon } , then there must also exist an algorithm that breaks RSA with probability ϵ ′ {displaystyle epsilon '} in time t ′ {displaystyle t'} .

[ "Random oracle" ]
Parent Topic
Child Topic
    No Parent Topic