Generalization of Elliptic Curve Digital Signature Schemes

Author(s):  
Lin You ◽  
Yi Xian Yang ◽  
Chun Qi Zhang
Author(s):  
Manoj Kumar Chande ◽  
Balwant Singh Thakur

In this work, we propose a proxy-protected proxy multi-signature scheme based on EllipticCurve Digital Signature Algorithm (ECDSA), which aims at providing data authenticity,integrity, and non-repudiation to satisfy the basic properties of partial delegation proxy signaturedescribed by Mambo et al. as well as strong proxy signature properties defined byLee et. al. The proposed signing/verifying scheme combines the advantages of proxyprotectedsignature and multi-signature scheme. The security of the proposed schemes isbased on the difficulty of breaking the elliptic curve discrete logarithm problem (ECDLP).The scheme proposed is faster and secure than the multi-signature based on factoring ordiscrete logarithm problem (DLP). The final multi-signature of a message can be verifiedindividually for each signer or collectively for a subgroup or entire group as well. Finally,the proposed proxy-protected proxy multi-signature schemes can be used in E-commerceand E-government application, which can be implemented using low power and small processingdevices.


2020 ◽  
Vol 4 ◽  
pp. 75-82
Author(s):  
D.Yu. Guryanov ◽  
◽  
D.N. Moldovyan ◽  
A. A. Moldovyan ◽  

For the construction of post-quantum digital signature schemes that satisfy the strengthened criterion of resistance to quantum attacks, an algebraic carrier is proposed that allows one to define a hidden commutative group with two-dimensional cyclicity. Formulas are obtained that describe the set of elements that are permutable with a given fixed element. A post-quantum signature scheme based on the considered finite non-commutative associative algebra is described.


Author(s):  
Anna ILYENKO ◽  
Sergii ILYENKO ◽  
Yana MASUR

In this article, the main problems underlying the current asymmetric crypto algorithms for the formation and verification of electronic-digital signature are considered: problems of factorization of large integers and problems of discrete logarithm. It is noted that for the second problem, it is possible to use algebraic groups of points other than finite fields. The group of points of the elliptical curve, which satisfies all set requirements, looked attractive on this side. Aspects of the application of elliptic curves in cryptography and the possibilities offered by these algebraic groups in terms of computational efficiency and crypto-stability of algorithms were also considered. Information systems using elliptic curves, the keys have a shorter length than the algorithms above the finite fields. Theoretical directions of improvement of procedure of formation and verification of electronic-digital signature with the possibility of ensuring the integrity and confidentiality of information were considered. The proposed method is based on the Schnorr signature algorithm, which allows data to be recovered directly from the signature itself, similarly to RSA-like signature systems, and the amount of recoverable information is variable depending on the information message. As a result, the length of the signature itself, which is equal to the sum of the length of the end field over which the elliptic curve is determined, and the artificial excess redundancy provided to the hidden message was achieved.


2020 ◽  
Vol 14 (1) ◽  
pp. 339-345
Author(s):  
Taechan Kim ◽  
Mehdi Tibouchi

AbstractIn a recent paper devoted to fault analysis of elliptic curve-based signature schemes, Takahashi et al. (TCHES 2018) described several attacks, one of which assumed an equidistribution property that can be informally stated as follows: given an elliptic curve E over 𝔽q in Weierstrass form and a large subgroup H ⊂ E(𝔽q) generated by G(xG, yG), the points in E(𝔽q) whose x-coordinates are obtained from xG by randomly flipping a fixed, sufficiently long substring of bits (and rejecting cases when the resulting value does not correspond to a point in E(𝔽q)) are close to uniformly distributed among the cosets modulo H. The goal of this note is to formally state, prove and quantify (a variant of) that property, and in particular establish sufficient bounds on the size of the subgroup and on the length of the substring of bits for it to hold. The proof relies on bounds for character sums on elliptic curves established by Kohel and Shparlinski (ANTS–IV).


Sign in / Sign up

Export Citation Format

Share Document