scholarly journals Digital Signature Scheme with Hidden Group Possessing Two-Dimensional Cyclicity

2021 ◽  
Vol 7 (2) ◽  
pp. 85-93
Author(s):  
D. Moldovyan ◽  
R. Fahrutdinov ◽  
A. Mirin ◽  
A. Kostina

A method is proposed for constructing digital signature schemes based on the hidden discrete logarithm problem, which meet ageneral criterion of post-quantum resistance. The method provides a relatively small size of the public key and signature. Based on the method, a practical digital signature scheme has been developed, in which the exponentiation operation in a hidden group with two-dimensional cyclicity is the basic cryptographic primitive. The algebraic support of a cryptoscheme is a four-dimensional finite non-commutative algebra with associative multiplication operation. By specifying algebra using abasis vector multiplication table with half of empty cells, the performance of signature generation and authentication procedures is improved. A public key is a triple of four-dimensional vectors calculated as images of elements of a hidden group which are mapped using two types of masking operations: 1) mutually commutative with the exponentiation operation and 2) not having this property.

Author(s):  
Nikolay A. Moldovyan ◽  
◽  
Alexandr A. Moldovyan ◽  

The article considers the structure of the 2x2 matrix algebra set over a ground finite field GF(p). It is shown that this algebra contains three types of commutative subalgebras of order p2, which differ in the value of the order of their multiplicative group. Formulas describing the number of subalgebras of every type are derived. A new post-quantum digital signature scheme is introduced based on a novel form of the hidden discrete logarithm problem. The scheme is characterized in using scalar multiplication as an additional operation masking the hidden cyclic group in which the basic exponentiation operation is performed when generating the public key. The advantage of the developed signature scheme is the comparatively high performance of the signature generation and verification algorithms as well as the possibility to implement a blind signature protocol on its base.


Author(s):  
Quanxing Zhang ◽  
Chwan-Hwa Wu ◽  
J. David Irwin

A scheme is proposed in this chapter to apply a secure digital signature scheme in a mobile-IP environment and treats the three entities in a dynamic path as either foreign agents (FA), home agents (HA) or mobile agents (MA), such that a coalition is formed containing each of the individual agents. Each agent has a pair of keys: one private and one public. The private key is evolving with time, and the public key is signed by a certification authority (CA). All the private keys of the three agents in the coalition are needed to sign a signature. Furthermore, all the messages are signed and verified. The signature is verified against a public key, computed as the product of the public keys of all three agents, and readily generated when a new dynamic path is formed. In addition, the key-evolving scheme prevents an adversary from forging past signatures under any circumstances. As a result of the schemes’ proactive refresh capability, an adversary must simultaneously compromise each MA, FA and HA in order to forge future signatures. When a new dynamic path is formed or private keys evolve to new states, an interactive, proactive synchronization scheme is employed among the agents. Thus, the loss of a mobile device, or its information, will cause minimal information damage.


2020 ◽  
Vol 8 (2) ◽  
pp. 1-9
Author(s):  
Nguyễn Đào Trường ◽  
Lê Văn Tuấn

Tóm tắt— Chữ ký số ngày càng được sử dụng rộng rãi và là yêu cầu bắt buộc đối với rất nhiều nền tảng an toàn. Bài báo đề xuất một giải pháp nâng cao độ an toàn cho lược đồ chữ ký số dựa trên bài toán logarit rời rạc trên vành hữu hạn Zn.Abstract— The digital signature is increasingly widely used, and it is the mandatory requirement for many security platforms. The paper proposes a solution to improve the security of digital signature scheme based on the problem of discrete logarithm on finite ring Zn.


2011 ◽  
Vol 55-57 ◽  
pp. 1605-1608
Author(s):  
Fan Yu Kong ◽  
Jia Yu

At IWSEC 2008, F. Guo et al. proposed an efficient short signature scheme with batch verification based on C. Gentry’s scheme. In this paper, we firstly propose the key substitution attack on F. Guo et al.’s digital signature scheme and show that the malicious adversary can forge a valid signature, which can be verified with a substituted public key. Secondly, we prove that F. Guo et al.’s scheme is malleable and the attacker can produce a new valid signature on the message if he/she has known some valid signatures on the same message.


Author(s):  
Tõnu Mets ◽  
Arnis Parsovs

There is a widespread misconception among some lawyers, technologists and the public that the Estonian digital signature scheme provides reliable proof of the time when a document was digitally signed. In this article Tõnu Mets and Arnis Parsovs show that the legal requirement to establish the time of signing is not met in practice. The related legal requirement that the validation of the digital signature should confirm that the certificate was valid at the time of signing is also not met. The authors analyse the legal consequences of this, and discuss possible solutions for the issues that arise. They note that digital signature schemes used in other countries implementing Regulation (EU) No 910/2014 of the European Parliament and the Council of 23 July 2014 (eIDAS) are likely to share the problems discussed in this article. Index words: Estonia, European Union, Digital signatures, Electronic documents


Sign in / Sign up

Export Citation Format

Share Document