3,086 research outputs found

    Electronic Voting Scheme About ElGamal Blind-signatures Based on XML

    Get PDF
    AbstractPresent an electronic voting algorithm about ElGamal blind-signature based on XML and analyze its security, accounting to the current electronic voting scheme and the ElGamal blind-signature algorithm. The program uses the specification of XML digital signature and the technology of ElGamal blind-signature algorithm and has good security and practical importance

    Design of Blind Signature Protocol Based upon DLP

    Get PDF
    Blind signature scheme is based on public key cryptosystem. Public-key cryptosystem is widely used these days for various security purposes. The use of public key cryptosystems received huge amount of attention. They are benecial in encipherment, authentication, non-repudiation as well as digital signature, which plays an essential role in electronic banking and nancial transactions. This project has proposed a new blind signature scheme based on ElGamal signature scheme. Blind signature schemes, rst introduced by David Chaum, allows a person to get a message signed by another party without revealing any information about the message to the other party. It is an extension of digital signature which can be implements using a number of common public key signing schemes, for instance RSA and ElGamal signature scheme. Blind signature is typically employed in privacy related protocols, where the signer and the requester are dierent person. In our project work we have taken an existing scheme based on ElGamal signature scheme as the reference scheme for comparison and proposed a new scheme. Aims of the proposed scheme is high security features and reduce the communication overhead, computation overhead, signature length. The proposed scheme aims to have lesser computation overhead and high security features than existing scheme [1, 2, 3, 5, 15, 16

    Security of signed ELGamal encryption

    Get PDF
    Assuming a cryptographically strong cyclic group G of prime order q and a random hash function H, we show that ElGamal encryption with an added Schnorr signature is secure against the adaptive chosen ciphertext attack, in which an attacker can freely use a decryption oracle except for the target ciphertext. We also prove security against the novel one-more-decyption attack. Our security proofs are in a new model, corresponding to a combination of two previously introduced models, the Random Oracle model and the Generic model. The security extends to the distributed threshold version of the scheme. Moreover, we propose a very practical scheme for private information retrieval that is based on blind decryption of ElGamal ciphertexts

    An extension of elgamal digital signature algorithm

    Get PDF
    As for the problem that ElGamal digital signature scheme’s security is constantly being challenged and is becoming more and more serious, an improved ElGamal digital signature algorithm was proposed. As the original ElGamal algorithm has its own security disadvantages that only one random number is used, in order to improve its security, the proposed scheme improved this demerit by adding a random number to the original one and increasing difficulty of deciphering key. The security of the improved signature scheme is the same with the ElGamal signature scheme which is based on the difficult computable nature of discrete logarithm over finite fields. Its time complexity is better than the original one but the issue is about the time complexity which is still high. So in order to improve the time complexity another improved ElGamal digital signature algorithm is proposed. The scheme presented in this paper after analysis showed that the security level is kept high by using two random numbers and the time complexity is reduced

    SECURE AND EFFICIENT DECENTRALIZED GROUP KEY ESTABLISHMENT REVISED ELGAMAL PROTOCOL FOR GROUP COMMUNICATION

    Get PDF
    in distributed system it is sometimes necessary for users to share the power to use a cryptosystem. The system secret is divided up into shares and securely stored by the entities forming the distributed cryptosystem. We propose a new Multi signature scheme without a trusted third party (TTP), based on a round optimal, publicly verifiable distributed key generation (DKG) protocol. In this propose system, we define a new propose ElGamal algorithm, in that ElGamal algorithm has two random numbers. The origina l ElGamal algorithm is that, it has only one random number. In order to improve its security, the proposed scheme adds one more random number. The security of the proposed signature scheme is the same with the ElGamal sig nature scheme which is based on the difficult computable nature of discrete logarithm over finite fields. In this paper, the algorithm is proposed to enhance the security and usage of more random number to make algorithm more complicate d, which can also make the link between the random number and the key more complicated. The scheme presented in this paper after analysis showed that the security level is kept high by using two random numbers and the time complex ity is reduced

    On forging ElGamal signature and other attacks.

    Get PDF
    by Chan Hing Che.Thesis (M.Phil.)--Chinese University of Hong Kong, 2000.Includes bibliographical references (leaves 59-[61]).Abstracts in English and Chinese.Chapter 1 --- Introduction --- p.1Chapter 2 --- Background --- p.8Chapter 2.1 --- Abstract Algebra --- p.8Chapter 2.1.1 --- Group --- p.9Chapter 2.1.2 --- Ring --- p.10Chapter 2.1.3 --- Field --- p.11Chapter 2.1.4 --- Useful Theorems in Number Theory --- p.12Chapter 2.2 --- Discrete Logarithm --- p.13Chapter 2.3 --- Solving Discrete Logarithm --- p.14Chapter 2.3.1 --- Exhaustive Search --- p.14Chapter 2.3.2 --- Baby Step Giant Step --- p.15Chapter 2.3.3 --- Pollard's rho --- p.16Chapter 2.3.4 --- Pohlig-Hellman --- p.18Chapter 2.3.5 --- Index Calculus --- p.23Chapter 3 --- Forging ElGamal Signature --- p.26Chapter 3.1 --- ElGamal Signature Scheme --- p.26Chapter 3.2 --- ElGamal signature without hash function --- p.29Chapter 3.3 --- Security of ElGamal signature scheme --- p.32Chapter 3.4 --- Bleichenbacher's Attack --- p.34Chapter 3.4.1 --- Constructing trapdoor --- p.36Chapter 3.5 --- Extension to Bleichenbacher's attack --- p.37Chapter 3.5.1 --- Attack on variation 3 --- p.38Chapter 3.5.2 --- Attack on variation 5 --- p.39Chapter 3.5.3 --- Attack on variation 6 --- p.39Chapter 3.6 --- Digital Signature Standard(DSS) --- p.40Chapter 4 --- Quadratic Field Sieve --- p.47Chapter 4.1 --- Quadratic Field --- p.47Chapter 4.1.1 --- Integers of Quadratic Field --- p.48Chapter 4.1.2 --- Primes in Quadratic Field --- p.49Chapter 4.2 --- Number Field Sieve --- p.50Chapter 4.3 --- Solving Sparse Linear Equations Over Finite Fields --- p.53Chapter 4.3.1 --- Lanczos and conjugate gradient methods --- p.53Chapter 4.3.2 --- Structured Gaussian Elimination --- p.54Chapter 4.3.3 --- Wiedemann Algorithm --- p.55Chapter 5 --- Conclusion --- p.57Bibliography --- p.5

    Cryptanalysis of a digital signature scheme of W. He.

    Get PDF
    Wong, Chun Kuen.Thesis (M.Phil.)--Chinese University of Hong Kong, 2002.Includes bibliographical references (leaves 43-45).Abstracts in English and Chinese.Chapter 1 --- Introduction --- p.1Chapter 1.1 --- Origin of The First Digital Signature Scheme --- p.2Chapter 1.2 --- On the security of digital signature schemes --- p.3Chapter 1.3 --- Organization of the Thesis --- p.4Chapter 2 --- Mathematical Background --- p.6Chapter 2.1 --- Divisibility --- p.6Chapter 2.2 --- Prime --- p.7Chapter 2.3 --- Modular arithmetic --- p.7Chapter 2.4 --- Congruence --- p.7Chapter 2.5 --- Greatest Common Divisor --- p.7Chapter 2.6 --- Integers modulo n --- p.8Chapter 2.7 --- Inverse --- p.8Chapter 2.8 --- Division in Zn --- p.8Chapter 2.9 --- Order of element --- p.8Chapter 2.10 --- Euclidean Algorithm --- p.9Chapter 2.11 --- Extended Euclidean Algorithm --- p.9Chapter 2.12 --- Chinese Remainder Theorem --- p.10Chapter 2.13 --- Relatively Prime --- p.10Chapter 2.14 --- Euler Totient Function --- p.10Chapter 2.15 --- Fermat's Little Theorem --- p.11Chapter 2.16 --- Euler's Theorem --- p.11Chapter 2.17 --- Square root --- p.12Chapter 2.18 --- Quadratic residue --- p.12Chapter 2.19 --- Legendre Symbol --- p.13Chapter 2.20 --- Jacobi Symbol --- p.14Chapter 2.21 --- Blum Integer --- p.15Chapter 2.22 --- The Factoring Problem --- p.16Chapter 2.23 --- The Discrete Logarithm Problem --- p.17Chapter 2.24 --- One-way Hash Function --- p.17Chapter 3 --- Survey of digital signature schemes --- p.19Chapter 3.1 --- The RSA signature scheme --- p.19Chapter 3.1.1 --- Key generation in the RSA signature scheme --- p.20Chapter 3.1.2 --- Signature generation in the RSA signature scheme --- p.20Chapter 3.1.3 --- Signature verification in the RSA signature scheme --- p.20Chapter 3.1.4 --- On the security of the RSA signature scheme --- p.21Chapter 3.2 --- The ElGamal signature scheme --- p.22Chapter 3.2.1 --- Key generation in the ElGamal signature scheme --- p.23Chapter 3.2.2 --- Signature generation in the ElGamal signature scheme --- p.23Chapter 3.2.3 --- Signature verification in the ElGamal signature scheme --- p.23Chapter 3.2.4 --- On the security of the ElGamal signature scheme --- p.24Chapter 3.3 --- The Schnorr signature scheme --- p.26Chapter 3.3.1 --- Key generation in the Schnorr signature scheme --- p.26Chapter 3.3.2 --- Signature generation in the Schnorr signature scheme --- p.26Chapter 3.3.3 --- Signature verification in the Schnorr signature scheme --- p.27Chapter 3.3.4 --- Discussion --- p.27Chapter 3.4 --- Digital signature schemes based on both the factoring and discrete logarithm problems --- p.27Chapter 3.4.1 --- The Brickell-McCurley signature scheme --- p.28Chapter 3.4.2 --- The Okamoto signature scheme --- p.29Chapter 3.4.3 --- The Harn signature scheme --- p.30Chapter 3.4.4 --- The Shao signature scheme --- p.30Chapter 3.4.5 --- The W. He signature scheme --- p.31Chapter 4 --- Cryptanalysis of the digital signature scheme of W. He --- p.32Chapter 4.1 --- The Digital Signature Scheme of W. He --- p.33Chapter 4.1.1 --- System setup in the W. He Digital Signature Scheme --- p.33Chapter 4.1.2 --- Key generation in the W. He Digital Signature Scheme --- p.34Chapter 4.1.3 --- Signature generation in the W. He Digital Signature Scheme --- p.34Chapter 4.1.4 --- Signature verification in the W. He Digital Signature Scheme --- p.34Chapter 4.2 --- Cryptanalysis of the digital signature scheme of W. He --- p.35Chapter 4.2.1 --- Theorems on the security of the digital signature scheme of W. He --- p.35Chapter 4.2.2 --- Signature Forgery in the digital signature scheme of W. He --- p.37Chapter 4.2.3 --- Remedy --- p.40Chapter 5 --- Conclusions --- p.41Bibliography --- p.4

    On the (im)possibility of ElGamal blind signatures

    Get PDF
    In the current paper we investigate the possibility of designing secure blind signature scheme based on ElGamal signature equation. We define the generalized construction and analyze its security. We consider two types of schemes with the proposed construction, that cover all existing schemes. For schemes of the first type we provide generic ROS-style attack that violates unforgeability in the parallel setting. For schemes of the second type we prove that they do not provide either blindness, or unforgeability. As the result, we prove that all known ElGamal blind signature schemes are not secure. Moreover, these results show that the existence of secure ElGamal blind signature scheme is potentially possible only for small set of signature equations and requires the non-standard way of generating the first component of the signature
    corecore