|Table of Contents|

[1] Zheng Minghui, Cui Guohua,. New signature scheme based on two cryptographic assumptions [J]. Journal of Southeast University (English Edition), 2007, 23 (3): 461-464. [doi:10.3969/j.issn.1003-7985.2007.03.033]
Copy

New signature scheme based on two cryptographic assumptions()
Share:

Journal of Southeast University (English Edition)[ISSN:1003-7985/CN:32-1325/N]

Volumn:
23
Issue:
2007 3
Page:
461-464
Research Field:
Computer Science and Engineering
Publishing date:
2007-09-30

Info

Title:
New signature scheme based on two cryptographic assumptions
Author(s):
Zheng Minghui1 2 Cui Guohua1
1College of Computer Science and Technology, Huazhong University of Science and Technology, Wuhan 430074, China
2Department of Computer Science, Hubei Institute for Nationalities, Enshi 445000, China
Keywords:
digital signature security factoring problem discrete logarithm problem
PACS:
TP393
DOI:
10.3969/j.issn.1003-7985.2007.03.033
Abstract:
In order to improve the security of the signature scheme, a digital signature based on two hard-solved problems is proposed.The discrete logarithm problem and the factoring problem are two well known hard-solved mathematical problems.Combining the ElGamal scheme based on the discrete logarithm problem and the OSS scheme based on the factoring problem, a digital signature scheme based on these two cryptographic assumptions is proposed.The security of the proposed scheme is based on the difficulties of simultaneously solving the factoring problem and the discrete logarithm problem.So the signature scheme will be still secure under the situation that any one of the two hard-problems is solved.Compared with previous schemes, the proposed scheme is more efficient in terms of space storage, signature length and computation complexities.

References:

[1] Diffie W, Hellman M.New directions in cryptography [J].IEEE Transactions on Information Theory, 1976, 22(6):644-654.
[2] ElGamal T.A public key cryptosystem and a signature scheme based on discrete logarithms [J].IEEE Transactions on Information Theory, 1985, 31(4):469-472.
[3] Naccache D.Can O.S.S be repaired? Proposal for a new practical signature scheme [C]//Workshop on the Theory and Application of Cryptographic Techniques on Advances in Cryptology. Heidelberg:Springer-Verlag, 1994:233-239.
[4] Harn L.Public-key cryptosystem design based on factoring and discrete logarithms [J].IEE Proceedings on Computers and Digital Techniques, 1994, 141(3):193-195.
[5] Lee N Y, Hwang T.Modified Harn signature scheme based on factoring and discrete logarithm [J].IEE Proceedings on Computers and Digital Techniques, 1996, 143(3):196-198.
[6] Laih C S, Kuo W C.New signature schemes based on factoring and discrete logarithms [J].IEICE Transactions on Fundamentals, 2000, E80-A(1):46-53.
[7] He W H.Digital signature scheme based on factoring and discrete logarithms [J].Electronics Letters, 2002, 37(4):220-222.
[8] Ou Haiwen, Ye Dingfeng, Yang Junhui, et al.On the digital signature schemes whose security based on solving discrete logarithms problem and factoring problem simultaneously [J].Journal on Communications, 2004, 25(10):143-147.(in Chinese)

Memo

Memo:
Biography: Zheng Minghui(1972—), male, graduate, associate professor, mhzheng@smail.hust.edu.cn.
Last Update: 2007-09-20