147,684 research outputs found

    On the security of digital signature schemes based on error-correcting codes

    Get PDF
    We discuss the security of digital signature schemes based on error-correcting codes. Several attacks to the Xinmei scheme are surveyed, and some reasons given to explain why the Xinmei scheme failed, such as the linearity of the signature and the redundancy of public keys. Another weakness is found in the Alabbadi-Wicker scheme, which results in a universal forgery attack against it. This attack shows that the Alabbadi-Wicker scheme fails to implement the necessary property of a digital signature scheme: it is infeasible to find a false signature algorithm D from the public verification algorithm E such that E(D*(m)) = m for all messages m. Further analysis shows that this new weakness also applies to the Xinmei scheme

    Key Substitution in the Symbolic Analysis of Cryptographic Protocols (extended version)

    Get PDF
    Key substitution vulnerable signature schemes are signature schemes that permit an intruder, given a public verification key and a signed message, to compute a pair of signature and verification keys such that the message appears to be signed with the new signature key. A digital signature scheme is said to be vulnerable to destructive exclusive ownership property (DEO) If it is computationaly feasible for an intruder, given a public verification key and a pair of message and its valid signature relatively to the given public key, to compute a pair of signature and verification keys and a new message such that the given signature appears to be valid for the new message relatively to the new verification key. In this paper, we prove decidability of the insecurity problem of cryptographic protocols where the signature schemes employed in the concrete realisation have this two properties

    A New Digital Signature Scheme Using Tribonacci Matrices

    Get PDF
    Achieving security is the most important goal for any digital signature scheme. The security of RSA, the most widely used signature is based on the difficulty of factoring of large integers. The minimum key size required for RSA according to current technology is 1024 bits which can be increased with the advancement in technology. Representation of message in the form of matrix can reduce the key size and use of Tribonacci matrices can double the security of RSA. Recently M.Basu et.al introduced a new coding theorycalled Tribonacci coding theory based onTribonacci numbers, that are the generalization ofthe Fibonacci numbers. In this paper we present anew and efficient digital signature scheme usingTribonacci matrices and factoring

    Design of Blind Signature Protocol Based upon DLP

    Get PDF
    Blind signature scheme is based on public key cryptosystem. Public-key cryptosystem is widely used these days for various security purposes. The use of public key cryptosystems received huge amount of attention. They are benecial in encipherment, authentication, non-repudiation as well as digital signature, which plays an essential role in electronic banking and nancial transactions. This project has proposed a new blind signature scheme based on ElGamal signature scheme. Blind signature schemes, rst introduced by David Chaum, allows a person to get a message signed by another party without revealing any information about the message to the other party. It is an extension of digital signature which can be implements using a number of common public key signing schemes, for instance RSA and ElGamal signature scheme. Blind signature is typically employed in privacy related protocols, where the signer and the requester are dierent person. In our project work we have taken an existing scheme based on ElGamal signature scheme as the reference scheme for comparison and proposed a new scheme. Aims of the proposed scheme is high security features and reduce the communication overhead, computation overhead, signature length. The proposed scheme aims to have lesser computation overhead and high security features than existing scheme [1, 2, 3, 5, 15, 16

    A New Digital Signature Scheme Based on Mandelbrot and Julia Fractal Sets.

    Get PDF
    This paper describes a new cryptographic digital signature scheme based on Mandelbrot and Julia fractal sets. Having fractal based digital signature scheme is possible due to the strong connection between the Mandelbrot and Julia fractal sets. The link between the two fractal sets used for the conversion of the private key to the public key. Mandelbrot fractal function takes the chosen private key as the input parameter and generates the corresponding public-key. Julia fractal function then used to sign the message with receiver's public key and verify the received message based on the receiver's private key. The propose scheme was resistant against attacks, utilizes small key size and performs comparatively faster than the existing DSA, RSA digital signature scheme. fractal digital signature scheme was an attractive alternative to the traditional number theory digital signature

    Efficient and secure digital signature algorithm (DSA)

    Get PDF
    The digital signature is used to ensure the integrity of messages as well as the authentication and non-repudiation of users. Today it has a very important role in information security. Digital signature is used in various fields such as e-commerce and e-voting, health, internet of things (IOT). Many digital signature schemes have been proposed, depending on the computational cost and security level. In this paper, we analyzed a recently proposed digital signature scheme based on the discrete logarithm problem (DLP). Our analysis shows that the scheme is not secure against the repeated random number attack to determine the secret keys of the signer. To overcome this problem, we propose a new improvement of the digital signature scheme

    Generalized Scheme For Fractal Based Digital Signature (GFDS).

    Get PDF
    This paper describes a new development in the cryptographic digital signature scheme based on Mandelbrot and Julia fractal sets. Recently it has been shown that it is possible to have digital signature scheme based on fractal due to the strong connection between the Mandelbrot and Julia fractal sets

    A New Approach to Keep the Privacy Information of the Signer in a Digital Signature Scheme

    Get PDF
    In modern applications, such as Electronic Voting, e-Health, e-Cash, there is a need that the validity of a signature should be verified by only one responsible person. This is opposite to the traditional digital signature scheme where anybody can verify a signature. There have been several solutions for this problem, the first one is we combine a signature scheme with an encryption scheme; the second one is to use the group signature; and the last one is to use the strong designated verifier signature scheme with the undeniable property. In this paper, we extend the traditional digital signature scheme to propose a new solution for the aforementioned problem. Our extension is in the sense that only a designated verifier (responsible person) can verify a signer’s signature, and if necessary (in case the signer refuses to admit his/her signature) the designated verifier without revealing his/her secret key is able to prove to anybody that the signer has actually generated the signature. The comparison between our proposed solution and the three existing solutions shows that our proposed solution is the best one in terms of both security and efficiency
    corecore