scholarly journals A Digital Signature Scheme Based onMST3Cryptosystems

2014 ◽  
Vol 2014 ◽  
pp. 1-11
Author(s):  
Haibo Hong ◽  
Jing Li ◽  
Licheng Wang ◽  
Yixian Yang ◽  
Xinxin Niu

As special types of factorization of finite groups, logarithmic signature and cover have been used as the main components of cryptographic keys for secret key cryptosystems such asPGMand public key cryptosystems likeMST1,MST2, andMST3. Recently, Svaba et. al proposed a revisedMST3encryption scheme with greater security. Meanwhile, they put forward an idea of constructing signature schemes on the basis of logarithmic signatures and random covers. In this paper, we firstly design a secure digital signature scheme based on logarithmic signatures and random covers. In order to complete the task, we devise a new encryption scheme based onMST3cryptosystems.

Information ◽  
2020 ◽  
Vol 11 (5) ◽  
pp. 260
Author(s):  
Dung Hoang Duong ◽  
Willy Susilo ◽  
Viet Cuong Trinh

In modern applications, such as Electronic Voting, e-Health, e-Cash, there is a need that the validity of a signature should be verified by only one responsible person. This is opposite to the traditional digital signature scheme where anybody can verify a signature. There have been several solutions for this problem, the first one is we combine a signature scheme with an encryption scheme; the second one is to use the group signature; and the last one is to use the strong designated verifier signature scheme with the undeniable property. In this paper, we extend the traditional digital signature scheme to propose a new solution for the aforementioned problem. Our extension is in the sense that only a designated verifier (responsible person) can verify a signer’s signature, and if necessary (in case the signer refuses to admit his/her signature) the designated verifier without revealing his/her secret key is able to prove to anybody that the signer has actually generated the signature. The comparison between our proposed solution and the three existing solutions shows that our proposed solution is the best one in terms of both security and efficiency.


Author(s):  
Tõnu Mets ◽  
Arnis Parsovs

There is a widespread misconception among some lawyers, technologists and the public that the Estonian digital signature scheme provides reliable proof of the time when a document was digitally signed. In this article Tõnu Mets and Arnis Parsovs show that the legal requirement to establish the time of signing is not met in practice. The related legal requirement that the validation of the digital signature should confirm that the certificate was valid at the time of signing is also not met. The authors analyse the legal consequences of this, and discuss possible solutions for the issues that arise. They note that digital signature schemes used in other countries implementing Regulation (EU) No 910/2014 of the European Parliament and the Council of 23 July 2014 (eIDAS) are likely to share the problems discussed in this article. Index words: Estonia, European Union, Digital signatures, Electronic documents


Author(s):  
Jesús Isaac ◽  
José Camara ◽  
Antonio Manzanares ◽  
Joaquín Márquez

In this paper we present an anonymous protocol for a mobile payment system based on a Kiosk Centric Case Mobile Scenario where the customer cannot communicate with the issuer due to absence of Internet access with her mobile device and the costs of implementing other mechanism of communication between both of them are high. Our protocol protects the real identity of the clients during the purchase and employs a digital signature scheme with message recovery using self-certified public keys that reduces the public space and the communication cost in comparison with the certificate-based signature schemes. Moreover, our proposed protocol requires low computational power that makes it suitable for mobile devices. As a result, our proposal illustrates how a portable device equipped with a short range link (such Bluetooth, Infrared or Wi-Fi) and low computational power should be enough to interact with a vendor machine in order to buy goods or services in a secure way.


2022 ◽  
Vol 2 (14) ◽  
pp. 66-74
Author(s):  
Nguyen Dao Truong ◽  
Le Van Tuan

Abstract—In this paper, we propose a method to design signature scheme on ring structure with residual classes modulo composite. At the same time, we develop several new digital signature schemes that are more secure, with faster signature generation than ElGamal digital signature scheme and its variants. Furthermore, our proposed signature scheme has overcome some weaknesses of some published signature scheme of the same type, which are built on ring structure. Tóm tắt—Trong bài báo này, chúng tôi đề xuất một phương pháp thiết kế lược đồ chữ ký trên cấu trúc vành các lớp thặng dự theo modulo hợp số, đồng thời phát triển một số lược đồ chữ ký số mới an toàn hơn, tốc độ sinh chữ ký nhanh hơn so với lược đồ chữ ký số ElGamal cùng với những biến thể của nó. Hơn nữa, lược đồ chữ ký do chúng tôi đề xuất cũng khắc phục được một số nhược điểm của một số lược đồ chữ ký cùng loại, được xây dựng trên cấu trúc vành.


Author(s):  
Keith M. Martin

In this chapter, we discuss digital signature schemes. We start by considering the general requirements of a digital signature scheme. We show first that a digital signature scheme could be established using symmetric techniques. We then consider the more conventional use of public-key cryptography to create digital signature schemes. We compare two different approaches to building a digital signature scheme and illustrate how to manifest these using RSA. We then discuss practical issues concerning digital signature schemes, including different aspects of their security. We close by providing a detailed comparison between digital signatures and handwritten signatures which serves to both illustrate the strengths and vulnerabilities of digital signature schemes.


2013 ◽  
Vol 380-384 ◽  
pp. 2605-2608
Author(s):  
Jian Wu

Identity-based encryption and signature schemes that allow any pair of users to communicate securely and to verify each other's signatures without verifying certificate. A signcryption is a primitive that provides the properties of both digital signatures and encryption schemes in a way that is more efficient than signing and encrypting separately. Proxy signature schemes are a variation of ordinary digital signature scheme that allow a proxy signer to sign messages on behalf of the original singer which proxy signcryption simultaneously fulfill both the functions of signature and encryption in a single step with a lower computational cost than that required by the traditional signature-then-encryption. In this paper, we present identity-based proxy signcryption schemes with lower efficient..


2020 ◽  
Vol 14 (1) ◽  
pp. 39-54
Author(s):  
Jeffrey Hoffstein ◽  
Joseph H. Silverman ◽  
William Whyte ◽  
Zhenfei Zhang

AbstractIn a recent paper the authors and their collaborators proposed a new hard problem, called the finite field isomorphism problem, and they used it to construct a fully homomorphic encryption scheme. In this paper, we investigate how one might build a digital signature scheme from this new problem. Intuitively, the hidden field isomorphism allows us to convert short vectors in the underlying lattice of one field into generic looking vectors in an isomorphic field.


2020 ◽  
Vol 4 ◽  
pp. 75-82
Author(s):  
D.Yu. Guryanov ◽  
◽  
D.N. Moldovyan ◽  
A. A. Moldovyan ◽  

For the construction of post-quantum digital signature schemes that satisfy the strengthened criterion of resistance to quantum attacks, an algebraic carrier is proposed that allows one to define a hidden commutative group with two-dimensional cyclicity. Formulas are obtained that describe the set of elements that are permutable with a given fixed element. A post-quantum signature scheme based on the considered finite non-commutative associative algebra is described.


Sign in / Sign up

Export Citation Format

Share Document