487 research outputs found

    A Digital Signature Scheme for Long-Term Security

    Full text link
    In this paper we propose a signature scheme based on two intractable problems, namely the integer factorization problem and the discrete logarithm problem for elliptic curves. It is suitable for applications requiring long-term security and provides a more efficient solution than the existing ones

    Blind multi-signature scheme based on factoring and discrete logarithm problem

    Get PDF
    One of the important objectives of information security systems is providing authentication of the electronic documents and messages. In that, blind signature schemes are an important solution to protect the privacy of users in security electronic transactions by highlighting the anonymity of participating parties. Many studies have focused on blind signature schemes, however, most of the studied schemes are based on single computationally difficult problem. Also digital signature schemes from two difficult problems were proposed but the fact is that only finding solution to single hard problem then these digital signature schemes are breakable. In this paper, we propose a new signature schemes base on the combination of the RSA and Schnorr signature schemes which are based on two hard problems: IFP and DLP. Then expanding to propose a single blind signature scheme, a blind multi-signature scheme, which are based on new baseline schemes

    Factoring Safe Semiprimes with a Single Quantum Query

    Full text link
    Shor's factoring algorithm (SFA), by its ability to efficiently factor large numbers, has the potential to undermine contemporary encryption. At its heart is a process called order finding, which quantum mechanics lets us perform efficiently. SFA thus consists of a \emph{quantum order finding algorithm} (QOFA), bookended by classical routines which, given the order, return the factors. But, with probability up to 1/21/2, these classical routines fail, and QOFA must be rerun. We modify these routines using elementary results in number theory, improving the likelihood that they return the factors. The resulting quantum factoring algorithm is better than SFA at factoring safe semiprimes, an important class of numbers used in cryptography. With just one call to QOFA, our algorithm almost always factors safe semiprimes. As well as a speed-up, improving efficiency gives our algorithm other, practical advantages: unlike SFA, it does not need a randomly picked input, making it simpler to construct in the lab; and in the (unlikely) case of failure, the same circuit can be rerun, without modification. We consider generalizing this result to other cases, although we do not find a simple extension, and conclude that SFA is still the best algorithm for general numbers (non safe semiprimes, in other words). Even so, we present some simple number theoretic tricks for improving SFA in this case.Comment: v2 : Typo correction and rewriting for improved clarity v3 : Slight expansion, for improved clarit

    Cryptanalysis of a digital signature scheme of W. He.

    Get PDF
    Wong, Chun Kuen.Thesis (M.Phil.)--Chinese University of Hong Kong, 2002.Includes bibliographical references (leaves 43-45).Abstracts in English and Chinese.Chapter 1 --- Introduction --- p.1Chapter 1.1 --- Origin of The First Digital Signature Scheme --- p.2Chapter 1.2 --- On the security of digital signature schemes --- p.3Chapter 1.3 --- Organization of the Thesis --- p.4Chapter 2 --- Mathematical Background --- p.6Chapter 2.1 --- Divisibility --- p.6Chapter 2.2 --- Prime --- p.7Chapter 2.3 --- Modular arithmetic --- p.7Chapter 2.4 --- Congruence --- p.7Chapter 2.5 --- Greatest Common Divisor --- p.7Chapter 2.6 --- Integers modulo n --- p.8Chapter 2.7 --- Inverse --- p.8Chapter 2.8 --- Division in Zn --- p.8Chapter 2.9 --- Order of element --- p.8Chapter 2.10 --- Euclidean Algorithm --- p.9Chapter 2.11 --- Extended Euclidean Algorithm --- p.9Chapter 2.12 --- Chinese Remainder Theorem --- p.10Chapter 2.13 --- Relatively Prime --- p.10Chapter 2.14 --- Euler Totient Function --- p.10Chapter 2.15 --- Fermat's Little Theorem --- p.11Chapter 2.16 --- Euler's Theorem --- p.11Chapter 2.17 --- Square root --- p.12Chapter 2.18 --- Quadratic residue --- p.12Chapter 2.19 --- Legendre Symbol --- p.13Chapter 2.20 --- Jacobi Symbol --- p.14Chapter 2.21 --- Blum Integer --- p.15Chapter 2.22 --- The Factoring Problem --- p.16Chapter 2.23 --- The Discrete Logarithm Problem --- p.17Chapter 2.24 --- One-way Hash Function --- p.17Chapter 3 --- Survey of digital signature schemes --- p.19Chapter 3.1 --- The RSA signature scheme --- p.19Chapter 3.1.1 --- Key generation in the RSA signature scheme --- p.20Chapter 3.1.2 --- Signature generation in the RSA signature scheme --- p.20Chapter 3.1.3 --- Signature verification in the RSA signature scheme --- p.20Chapter 3.1.4 --- On the security of the RSA signature scheme --- p.21Chapter 3.2 --- The ElGamal signature scheme --- p.22Chapter 3.2.1 --- Key generation in the ElGamal signature scheme --- p.23Chapter 3.2.2 --- Signature generation in the ElGamal signature scheme --- p.23Chapter 3.2.3 --- Signature verification in the ElGamal signature scheme --- p.23Chapter 3.2.4 --- On the security of the ElGamal signature scheme --- p.24Chapter 3.3 --- The Schnorr signature scheme --- p.26Chapter 3.3.1 --- Key generation in the Schnorr signature scheme --- p.26Chapter 3.3.2 --- Signature generation in the Schnorr signature scheme --- p.26Chapter 3.3.3 --- Signature verification in the Schnorr signature scheme --- p.27Chapter 3.3.4 --- Discussion --- p.27Chapter 3.4 --- Digital signature schemes based on both the factoring and discrete logarithm problems --- p.27Chapter 3.4.1 --- The Brickell-McCurley signature scheme --- p.28Chapter 3.4.2 --- The Okamoto signature scheme --- p.29Chapter 3.4.3 --- The Harn signature scheme --- p.30Chapter 3.4.4 --- The Shao signature scheme --- p.30Chapter 3.4.5 --- The W. He signature scheme --- p.31Chapter 4 --- Cryptanalysis of the digital signature scheme of W. He --- p.32Chapter 4.1 --- The Digital Signature Scheme of W. He --- p.33Chapter 4.1.1 --- System setup in the W. He Digital Signature Scheme --- p.33Chapter 4.1.2 --- Key generation in the W. He Digital Signature Scheme --- p.34Chapter 4.1.3 --- Signature generation in the W. He Digital Signature Scheme --- p.34Chapter 4.1.4 --- Signature verification in the W. He Digital Signature Scheme --- p.34Chapter 4.2 --- Cryptanalysis of the digital signature scheme of W. He --- p.35Chapter 4.2.1 --- Theorems on the security of the digital signature scheme of W. He --- p.35Chapter 4.2.2 --- Signature Forgery in the digital signature scheme of W. He --- p.37Chapter 4.2.3 --- Remedy --- p.40Chapter 5 --- Conclusions --- p.41Bibliography --- p.4

    Secure signature schemes based on interactive protocols

    Get PDF

    The Rabin cryptosystem revisited

    Full text link
    The Rabin public-key cryptosystem is revisited with a focus on the problem of identifying the encrypted message unambiguously for any pair of primes. In particular, a deterministic scheme using quartic reciprocity is described that works for primes congruent 5 modulo 8, a case that was still open. Both theoretical and practical solutions are presented. The Rabin signature is also reconsidered and a deterministic padding mechanism is proposed.Comment: minor review + introduction of a deterministic scheme using quartic reciprocity that works for primes congruent 5 modulo

    A New PVSS Scheme with a Simple Encryption Function

    Full text link
    A Publicly Verifiable Secret Sharing (PVSS) scheme allows anyone to verify the validity of the shares computed and distributed by a dealer. The idea of PVSS was introduced by Stadler in [18] where he presented a PVSS scheme based on Discrete Logarithm. Later, several PVSS schemes were proposed. In [2], Behnad and Eghlidos present an interesting PVSS scheme with explicit membership and disputation processes. In this paper, we present a new PVSS having the advantage of being simpler while offering the same features.Comment: In Proceedings SCSS 2012, arXiv:1307.8029. This PVSS scheme was proposed to be used to provide a distributed Timestamping schem

    Security in signalling and digital signatures

    Get PDF
    • …
    corecore