Proposing a method to design secure digital signature scheme on the ring structure Zn
DOI:
https://doi.org/10.54654/isj.v2i14.194Keywords:
Digital signature scheme, Hash, Discrete logarithm problem on ringsTóm tắt
Abstract—In this paper, we propose a method to design signature scheme on ring structure with residual classes modulo composite. At the same time, we develop several new digital signature schemes that are more secure, with faster signature generation than ElGamal digital signature scheme and its variants. Furthermore, our proposed signature scheme has overcome some weaknesses of some published signature scheme of the same type, which are built on ring structure.
Tóm tắt—Trong bài báo này, chúng tôi đề xuất một phương pháp thiết kế lược đồ chữ ký trên cấu trúc vành các lớp thặng dự theo modulo hợp số, đồng thời phát triển một số lược đồ chữ ký số mới an toàn hơn, tốc độ sinh chữ ký nhanh hơn so với lược đồ chữ ký số ElGamal cùng với những biến thể của nó. Hơn nữa, lược đồ chữ ký do chúng tôi đề xuất cũng khắc phục được một số nhược điểm của một số lược đồ chữ ký cùng loại, được xây dựng trên cấu trúc vành.
Downloads
References
ElGamal, Taher. "A public key cryptosystem and a signature scheme based on discrete logarithms." IEEE transactions on information theory 31.4 (1985): 469-472.
Li, Xiaofei, Xuanjing Shen, and Haipeng Chen. "ElGamal digital signature algorithm of adding a random number." Journal of Networks 6.5 (2011): 774.
Liu, Jing-mei, Xiang-guo Cheng, and Xin-mei Wang. "Methods to forge ElGamal signatures and determine secret key." 20th International Conference on Advanced Information Networking and Applications-Volume 1 (AINA'06). Vol. 1. IEEE, 2006.
Zhiming, C. H. E. N. "An improved encryption algorithm on ElGamal algorithm." Computer Applications and Software 22.2 (2005): 82-85.
GOST, R. "R 34.11–94, Gosudarstvennyi Standard of Russian Federation, " Information technology. Cryptographic Data Security. Hashing function.” Government Committee of the Russia for Standards (1994).
Schnorr, Claus-Peter. "Efficient signature generation by smart cards." Journal of cryptology 4.3 (1991): 161-174.
Ng, Tiong-Sik, Syh-Yuan Tan, and Ji-Jian Chin. "A variant of Schnorr signature scheme with tight security reduction." 2017 International Conference on Information and Communication Technology Convergence (ICTC). IEEE, 2017.
Morita, Hiraku, et al. "On the security of the schnorr signature scheme and DSA against related-key attacks." ICISC 2015. Springer, Cham, 2015.
Lu, Chia-Yu, Wu-Chuan Yang, and Chi-Sung Laih. "Efficient Modular Exponentiation Resistant to Simple Power Analysis in DSA-Like Systems." 2010 International Conference on Broadband, Wireless Computing, Communication and Applications. IEEE, 2010.
Ping, Zhou, Kou Yingzhan, and Ji Keke. "Instruction-Cache Attack on DSA Adopting Square-Multiply Method." 2012 Second International Conference on Instrumentation, Measurement, Computer, Communication and Control. IEEE, 2012.
Lê Văn Tuấn, Phát triển và xây dựng tham số cho lược đồ chữ ký số trên bài toán logarit rời rạc theo modul hợp số, Học viện Kỹ thuật Quân sự, luận án tiến sĩ, Hà Nội, 2019.
Alfred J. Menezes, Paul C. van Oorschot, Scott A. Vanstone, Handbook Applied Cryptography, Webster Professor of Electrical Engineering and Computer Science Massachusetts Institute of Technology June (1996).
Hồ Ngọc Duy, Vũ Long Vân, Nguyễn Kim Tuấn, Nguyễn Thị Thu Thủy, “Giải pháp nâng cao độ an toàn cho lược đồ chữ kí số”, SOIS Thành phố HCM, No 2, pp 13-16, 2017.
Berezin, A. N., N. A. Moldovyan, and V. A. Shcherbacov. "Cryptoschemes based on difficulty of simultaneous solving two different difficult problems." Computer Science 21.2 (2013): 62.
Binh V., Minh H. Nguyen, and Nikolay A. Moldovyan. "Digital Signature Schemes from Two Hard Problems." Multimedia and Ubiquitous Engineering. Springer, Dordrecht, 2013. 817-825.
Lưu Hồng Dũng, Hoàng Thị Mai, Nguyễn Hữu Mộng “Một dạng lược đồ chữ ký số trên bài toán phân tích số”, Hội nghị FAIR, pp 377-386, 2015.
Meshram, Chandrashekhar. "Discrete Logarithm and Integer Factorization using ID-based Encryption." Bulletin of Electrical Engineering and Informatics 4.2 (2015): 160-168.
Tan, Chik How, Xun Yi, and Chee Kheong Siew. "Signature scheme based on composite discrete logarithm." Fourth International Conference on Information, Communications and Signal Processing, 2003 and the Fourth Pacific Rim Conference on Multimedia. Proceedings of the 2003 Joint. Vol. 3. IEEE, 2003.
Tripathi, Shailendra Kumar, and Bhupendra Gupta. "An efficient digital signature scheme by using integer factorization and discrete logarithm problem." 2017 International Conference on Advances in Computing, Communications and Informatics (ICACCI). IEEE, 2017.
Downloads
Published
How to Cite
Issue
Section
License
Proposed Policy for Journals That Offer Open Access
Authors who publish with this journal agree to the following terms:
1. Authors retain copyright and grant the journal right of first publication with the work simultaneously licensed under a Creative Commons Attribution License that allows others to share the work with an acknowledgement of the work's authorship and initial publication in this journal.
2. Authors are able to enter into separate, additional contractual arrangements for the non-exclusive distribution of the journal's published version of the work (e.g., post it to an institutional repository or publish it in a book), with an acknowledgement of its initial publication in this journal.
3. Authors are permitted and encouraged to post their work online (e.g., in institutional repositories or on their website) prior to and during the submission process, as it can lead to productive exchanges, as well as earlier and greater citation of published work (See The Effect of Open Access).
Proposed Policy for Journals That Offer Delayed Open Access
Authors who publish with this journal agree to the following terms:
1. Authors retain copyright and grant the journal right of first publication, with the work [SPECIFY PERIOD OF TIME] after publication simultaneously licensed under a Creative Commons Attribution License that allows others to share the work with an acknowledgement of the work's authorship and initial publication in this journal.
2. Authors are able to enter into separate, additional contractual arrangements for the non-exclusive distribution of the journal's published version of the work (e.g., post it to an institutional repository or publish it in a book), with an acknowledgement of its initial publication in this journal.
3. Authors are permitted and encouraged to post their work online (e.g., in institutional repositories or on their website) prior to and during the submission process, as it can lead to productive exchanges, as well as earlier and greater citation of published work (See The Effect of Open Access).