Score:0

Existential unforgabilty of a separately signed message

au flag

Assuming I have a valid signature scheme, and modify it like:

m = m0 || m1, and output Sign(sk, m0) || Sign(sk, m1).

While it is correct, would this violate existential unforgability?

Maarten Bodewes avatar
in flag
This looks like an assignment. Hint: order.
au flag
You mean the order of the messages and subsequent ciphertexts are maintained? If the encryption scheme isn't deterministic, how would that matter since it should be indistinguishable anyway?
Maarten Bodewes avatar
in flag
What encryption would that be? I don't see any encryption.
mangohost

Post an answer

Most people don’t grasp that asking a lot of questions unlocks learning and improves interpersonal bonding. In Alison’s studies, for example, though people could accurately recall how many questions had been asked in their conversations, they didn’t intuit the link between questions and liking. Across four studies, in which participants were engaged in conversations themselves or read transcripts of others’ conversations, people tended not to realize that question asking would influence—or had influenced—the level of amity between the conversationalists.