A New Signature Scheme Based on Multiple Hard Number Theoretic Problems (original) (raw)
Related papers
A Digital Signature Scheme Based on Two Hard Problems
Computation, Cryptography, and Network Security, 2015
In this paper we propose a signature scheme based on two intractable problems, namely the integer factorization problem and the discrete logarithm problem for elliptic curves. It is suitable for applications requiring long-term security and provides smaller signatures than the existing schemes based on the integer factorization and integer discrete logarithm problems.
A new digital signature scheme based on factoring and discrete logarithms
International Journal of Computer Mathematics, 2004
This article proposes a new digital signature scheme based on the difficulty of simultaneously factoring a composite number and computing discrete logarithms. In the proposed scheme, each user uses common arithmetic moduli and only owns one private key and one public key. Furthermore, some possible limitations have been analyzed, but none of them can successfully overrule the proposed scheme.
New ID-based digital signature scheme on factoring and discrete logarithms
The past years have seen many attempts to construct identity based signature schemes on a single hard problem, like factoring or discrete logarithms. But in the near future, those systems will no longer be secure if the solution of factoring or discrete logarithms problems is discovered. In this paper, we propose a new identification-based signature scheme on factoring (FAC) problem and discrete logarithms (DL) problems. Having concatenated FAC and DL hard problems, the presented scheme has solid structure and will hopelessly leave the eavesdropper baffled. The performance analysis has been given to describe the proposed scheme in terms of security level. In addition, the scheme protects the signer from chosen-message attack and also identifies a forged signature. At the moment, no malicious attacks are capable of “breaking” this scheme in a reasonable amount of time obviously. We also show that the performance of the scheme requires only minimal operation both in signing and verify...
A New Digital Signature Scheme Based on Integer Factoring and Discrete Logarithm Problem
International Journal of Computers and Their Applications, 2010
A new idea for digital signature scheme is suggested. The suggested scheme employs a composite modulus that is a product of two distinct prime numbers. There is a similarity with the most widely used digital signature schemes such as RSA regarding the algebraic background. The new scheme uses operations in prime integer order, a characteristic that is similar to Digital Signature Standard ( DSS ) scheme. Thus the proposed signature scheme is deterministic. The new scheme is competitive and more efficient in time complexity compared with DSS and RSA schemes regarding measurement over both key generation and key verification.
International journal of Computer Networks & Communications
In network security, digital signatures are considered a basic component to developing digital authentication systems. These systems secure Internet transactions such as e-commerce, e-government, ebanking, and so on. Many digital signature schemes have been researched and published for this purpose. In this paper, we propose two new types of collective signature schemes, namely i) the collective signature for several signing groups and ii) the collective signature for several individual signings and several signing groups. And then we used two difficult problems factoring and discrete logarithm to construct these schemes. To create a combination of these two difficult problems we use the prime module p with a special structure: p = 2n +1. Schnorr's digital signature scheme is used to construct related basic schemes such as the single signature scheme, the collective signature scheme, and the group signature scheme. The proposed collective signature schemes are built from these b...
A New Cryptosystem Based on Factoring and Discrete Logarithm Problems
2011
Problem statement: A cryptosystem allows a sender to send any confidential or private message using a receiver's public key and later the receiver confirms the integrity of the received message using his secret key. Currently the existing cryptosystems were developed based on a single hard problem like factoring, discrete logarithm, residuosity, knapsack or elliptic curve discrete logarithm. Although these schemes appear secure, one day in a near future they may be broken if one finds a solution of a single hard problem. Approach: To solve this problem, we developed a new cryptosystem based on two hard problems; factoring and discrete logarithm. We integrated the two problems in our encrypting and decrypting equations so that the former depends on two public keys whereas the latter depends on two corresponding secret keys. Results: The new cryptosystem is shown secure against the most three considering attacks. The efficiency performance of our scheme only requires 3T exp +T mul + T hash time complexity for encryption and 2T exp + T mul time complexity for decryption and this magnitude of complexity is considered minimal for multiple hard problems-like cryptosystems. Conclusion: The new cryptosystem based on multiple hard problems provides longer and higher security level than that schemes based on a single hard problem. The adversary has to solve the two problems simultaneously in order to recover a corresponding plaintext (message) from the received ciphertext (encrypted message).
Developing Digital Signature Schemes Based on Discrete Logarithm Problem
FAIR - NGHIÊN CỨU CƠ BẢN VÀ ỨNG DỤNG CÔNG NGHỆ THÔNG TIN 2015, 2016
This paper proposes methods for developing digital signature scheme based on the difficulty of the discrete logarithm problem. From the establishment of overview scheme, some digital signature schemas have been proposed for practical applications.
International Journal of Computer Applications, 2013
A digital signature is a cryptographic method for verifying the identity of an individual. It can be a process, computer system, or any other entity, in much the same way as a handwritten signature verifies the identity of a person. Digital signatures use the properties of public-key cryptography to produce pieces of information that verify the origin of the data. Several digital schemes have been proposed as on date based on factorization, discrete logarithm and elliptical curve. However, the Swati Verma and Birendra Kumar Sharma [8] digital signature scheme which combines factorization and discrete logarithm together making it difficult for solving two hard problems from the hackers point of view. This paper presents the implementation of same, with the help of different tools and further analyzes them from different perceptions.
Blind multi-signature scheme based on factoring and discrete logarithm problem
TELKOMNIKA Telecommunication Computing Electronics and Control, 2019
One of the important objectives of information security systems is providing authentication of the electronic documents and messages. In that, blind signature schemes are an important solution to protect the privacy of users in security electronic transactions by highlighting the anonymity of participating parties. Many studies have focused on blind signature schemes, however, most of the studied schemes are based on single computationally difficult problem. Also, digital signature schemes from two difficult problems were proposed but the fact is that only finding solution to single hard problem then these digital signature schemes are breakable. In this paper, we propose a new signature schemes base on the combination of the RSA and Schnorr signature schemes which are based on two hard problems: IFP and DLP. Then expanding to propose a single blind signature scheme, a blind multi-signature scheme, which are based on new baseline schemes.