Merkle signature scheme

In hash-based cryptography, the Merkle signature scheme is a digital signature scheme based on Merkle trees (also called hash trees) and one-time signatures such as the Lamport signature scheme. It was developed by Ralph Merkle in the late 1970s[1] and is an alternative to traditional digital signatures such as the Digital Signature Algorithm or RSA. NIST has approved specific variants of the Merkle signature scheme in 2020.[2]

An advantage of the Merkle signature scheme is that it is believed to be resistant against attacks by quantum computers. The traditional public key algorithms, such as RSA and ElGamal would become insecure if an effective quantum computer could be built (due to Shor's algorithm). The Merkle signature scheme, however, only depends on the existence of secure hash functions. This makes the Merkle signature scheme very adjustable and resistant to quantum computer-based attacks. The Merkle signature is a one time signature with finite signing potential. The work of Moni Naor and Moti Yung on signature based one-way permutations and functions (and the invention of universal one-way hash functions) gives a way to extend a Merkle-like signature to a complete signature scheme.[3]

Key generation edit

The Merkle signature scheme can be used to sign a limited number of messages with one public key  . The number of possible messages must be a power of two, so we denote the possible number of messages as  .

The first step of generating the public key   is to generate   private/public key pairs   of some one-time signature scheme (such as the Lamport signature scheme). For each  , a hash value of the public key   is computed.

 
Merkle Tree with 8 leaves

With these hash values   a hash tree is built, by placing these   hash values as leaves and recursively hashing to form a binary tree. Let   denote the node in the tree with height   and left-right position  . Then, the hash values   are the leaves. The value for each inner node of the tree is the hash of the concatenation of its two children. For example,   and  . In this way, a tree with   leaves and   nodes is built.

The private key of the Merkle signature scheme is the entire set of   pairs. A shortcoming with the scheme is that the size of the private key scales linearly with the number of messages to be sent.

The public key   is the root of the tree,  . The individual public keys   can be made public without breaking security. However, they are not needed in the public key, so they can be kept secret to minimize the size of the public key.

Signature generation edit

To sign a message   with the Merkle signature scheme, the signer picks a key pair  , signs the message using the one-time signature scheme, and then adds additional information to prove that the key pair used was one of the original key pairs (rather than one newly generated by a forger).

 
Merkle tree with path A and authentication path for i = 2, n = 3

First, the signer chooses a   pair which had not previously been used to sign any other message, and uses the one-time signature scheme to sign the message, resulting in a signature   and corresponding public key  . To prove to the message verifier that   was in fact one of the original key pairs, the signer simply includes intermediate nodes of the Merkle tree so that the verifier can verify   was used to compute the public key   at the root of the tree. The path in the hash tree from   to the root is   nodes long. Call the nodes  , with   being a leaf and   being the root.

  is a child of  . To let the verifier calculate the next node   given the previous, they need to know the other child of  , the sibling node of  . We call this node  , so that  . Hence,   nodes   are needed, to reconstruct   from  . An example of an authentication path is illustrated in the figure on the right.

Together, the nodes  , the  , and the one-time signature   constitute a signature of   using the Merkle signature scheme:  .

Note that when using the Lamport signature scheme as the one-time signature scheme,   contains a part of the private key  .

Signature verification edit

The receiver knows the public key  , the message  , and the signature  . First, the receiver verifies the one-time signature   of the message   using the one-time signature public key  . If   is a valid signature of  , the receiver computes   by hashing the public key of the one-time signature. For  , the nodes of   of the path are computed with  . If   equals the public key   of the Merkle signature scheme, the signature is valid.

References edit

  1. ^ Merkle, Ralph (1979). "Secrecy, authentication and public key systems" (PDF). Ph.D. Dissertation: 32–61.
  2. ^ "Stateful Hash-Based Signature Schemes: SP 800-208 | CSRC". 30 October 2020.
  3. ^ Naor, Moni; Yung, Moti (1989). "Universal One-Way Hash Functions and their Cryptographic Applications" (PDF). Symposium on Theory of Computing: 33–43.
  • E. Dahmen, M. Dring, E. Klintsevich, J. Buchmann, L.C. Coronado Garca. "CMSS - an improved merkle signature scheme". Progress in Cryptology – Indocrypt 2006, 2006.
  • E. Klintsevich, K. Okeya, C.Vuillaume, J. Buchmann, E.Dahmen. "Merkle signatures with virtually unlimited signature capacity". 5th International Conference on Applied Cryptography and Network Security - ACNS07, 2007.
  • S. Micali, M. Jakobsson, T. Leighton, M. Szydlo. "Fractal merkle tree representation and traversal". RSA-CT 03, 2003

External links edit