scholarly journals Collective Signature Protocols for Signing Groups based on Problem of Finding Roots Modulo Large Prime Number

2021 ◽  
Vol 13 (04) ◽  
pp. 59-69
Author(s):  
Tuan Nguyen Kim ◽  
Duy Ho Ngoc ◽  
Nikolay A. Moldovyan

Generally, digital signature algorithms are based on a single difficult computational problem like prime factorization problem, discrete logarithm problem, elliptic curve problem. There are also many other algorithms which are based on the hybrid combination of prime factorization problem and discrete logarithm problem. Both are true for different types of digital signatures like single digital signature, group digital signature, collective digital signature etc. In this paper we propose collective signature protocols for signing groups based on difficulty of problem of finding roots modulo large prime number. The proposed collective signatures protocols have significant merits one of which is connected with possibility of their practical using on the base of the existing public key infrastructures.

Author(s):  
Kannan Balasubramanian ◽  
Rajakani M.

The integer factorization problem used in the RSA cryptosystem, the discrete logarithm problem used in Diffie-Hellman Key Exchange protocol and the Elliptic Curve Discrete Logarithm problem used in Elliptic Curve Cryptography are traditionally considered the difficult problems and used extensively in the design of cryptographic algorithms. We provide a number of other computationally difficult problems in the areas of Cryptography and Cryptanalysis. A class of problems called the Search problems, Group membership problems, and the Discrete Optimization problems are examples of such problems. A number of computationally difficult problems in Cryptanalysis have also been identified including the Cryptanalysis of Block ciphers, Pseudo-Random Number Generators and Hash functions.


2008 ◽  
Vol 8 (10) ◽  
pp. 1919-1925 ◽  
Author(s):  
Morteza Nikooghada ◽  
Mohammad Reza Bonyadi ◽  
Ehsan Malekian ◽  
Ali Zakerolhos

Author(s):  
Andreas Bolfing

This chapter provides a very detailed introduction to cryptography. It first explains the cryptographic basics and introduces the concept of public-key encryption which is based on one-way and trapdoor functions, considering the three major public-key encryption families like integer factorization, discrete logarithm and elliptic curve schemes. This is followed by an introduction to hash functions which are applied to construct Merkle trees and digital signature schemes. As modern cryptoschemes are commonly based on elliptic curves, the chapter then introduces elliptic curve cryptography which is based on the Elliptic Curve Discrete Logarithm Problem (ECDLP). It considers the hardness of the ECDLP and the possible attacks against it, showing how to find suitable domain parameters to construct cryptographically strong elliptic curves. This is followed by the discussion of elliptic curve domain parameters which are recommended by current standards. Finally, it introduces the Elliptic Curve Digital Signature Algorithm (ECDSA), the elliptic curve digital signature scheme.


Cryptography ◽  
2020 ◽  
pp. 120-128
Author(s):  
Prerna Mohit ◽  
G. P. Biswas

This paper addresses the modification of RSA cryptography namely Symmetric-RSA, which seem to be equally useful for different cryptographic applications such as encryption, digital signature, etc. In order to design Symmetric-RSA, two prime numbers are negotiated using Diffie-Hellman key exchange protocol followed by RSA algorithm. As the new scheme uses Diffie-Hellman and RSA algorithm, the security of the overall system depends on discrete logarithm as well as factorization problem and thus, its security is more than public-key RSA. Finally, some new cryptographic applications of the proposed modifications are described that certainly extend the applications of the existing RSA.


2020 ◽  
Author(s):  
P. V. Ananda Mohana

Traditionally, information security needed encryption, authentication, key management, non-repudiation and authorization which were being met using several techniques. Standardization of algorithms by National Institute of Standards and Technology (NIST) has facilitated international communication for banking and information transfer using these standards. Encryption can be carried out using Advanced Encryption Standard (AES) using variable block lengths (128, 192 or 256 bits) and variable key lengths (128, 192 or 256 bits). Solutions for light weight applications such as those for Internet of Things (IoT) are also being standardized. Message integrity is possible using host of hash algorithms such as SHA-1, SHA-2 etc., and more recently using SHA-3 algorithm. Authentication is possible using well known Rivest-Shamir-Adleman (RSA) algorithm needing 2048/4096 bit operations. Elliptic Curve Cryptography (ECC) is also quite popular and used in several practical systems such as WhatsApp, Blackberry etc. Key exchange is possible using Diffie-Hellman algorithm and its variations. Digital Signatures can be carried out using RSA algorithm or Elliptic Curve Digital Signature Algorithm (ECDSA) or DSA (Digital Signature Algorithm). All these algorithms derive security from difficulty in solving some mathematical problems such as factorization problem or discrete logarithm problem. Though published literature gives evidence of solving factorization problem upto 768 bits only, it is believed that using Quantum computers, these problems could be solved by the end of this decade. This is due to availability of the pioneering work of Shor and Grover [1]. For factoring an integer of N bits, Shor’s algorithm takes quantum gates. As such, there is ever growing interest in being ready for the next decade with algorithms that may resist attacks in the quantum computer era. NIST has foreseen this need and has invited proposals from researchers all over the world. In the first round, about 66 submissions were received which have been scrutinized for completeness of submissions , novelty of the approach and security and 25 of these were promote to second round to improve based on the comments received on the first round submission. These will be analyzed for security and some will be selected for final recommendation for use by industry. These are for encryption/decryption, key agreement, hashing and Digital Signatures for both hardware and software implementations. In this paper, we present a brief survey of the state of the art in post-Quantum Cryptography (PQC) followed by study of one of technique referred to as Learning With Errors (LWE) in some detail.


Author(s):  
Prerna Mohit ◽  
G. P. Biswas

This paper addresses the modification of RSA cryptography namely Symmetric-RSA, which seem to be equally useful for different cryptographic applications such as encryption, digital signature, etc. In order to design Symmetric-RSA, two prime numbers are negotiated using Diffie-Hellman key exchange protocol followed by RSA algorithm. As the new scheme uses Diffie-Hellman and RSA algorithm, the security of the overall system depends on discrete logarithm as well as factorization problem and thus, its security is more than public-key RSA. Finally, some new cryptographic applications of the proposed modifications are described that certainly extend the applications of the existing RSA.


Author(s):  
Nikolay Moldovyan ◽  
Dmitry Moldovyan

Introduction: Development of practical post-quantum signature schemes is a current challenge in the applied cryptography. Recently, several different forms of the hidden discrete logarithm problem were proposed as primitive signature schemes resistant to quantum attacks. Purpose: Development of a new form of the hidden discrete logarithm problem set in finite commutative groups possessing multi-dimensional cyclicity, and a method for designing post-quantum signature schemes. Results: A new form of the hidden discrete logarithm problem is introduced as the base primitive of practical post-quantum digital signature algorithms. Two new four-dimensional finite commutative associative algebras have been proposed as algebraic support for the introduced computationally complex problem. A method for designing signature schemes on the base of the latter problem is developed. The method consists in using a doubled public key and two similar equations for the verification of the same signature. To generate a pair of public keys, two secret minimum generator systems <G, Q> and <H, V> of two different finite groups G<G, Q> and G<H, V> possessing two-dimensional cyclicity are selected at random. The first public key (Y, Z, U) is computed as follows: Y = Gy1Qy2a, Z = Gz1Qz2b, U = Gu1Qu2g, where the set of integers (y1, y2, a, z1, z2, b, u1, u2, g) is a private key. The second public key (Y¢, Z¢, U¢) is computed as follows: Y¢ = Hy1Vy2a, Z¢ = Hz1Vz2b, U¢ = Hu1Vu2g. Using the same parameters to calculate the corresponding elements belonging to different public keys makes it possible to calculate a single signature which satisfies two similar verification equations specified in different finite commutative associative algebras. Practical relevance: Due to a smaller size of the public key, private key and signature, as well as approximately equal performance as compared to the known analogues, the proposed digital signature scheme can be used in the development of post-quantum signature algorithms.


Author(s):  
Kannan Balasubramanian ◽  
Rajakani M.

The integer factorization problem used in the RSA cryptosystem, the discrete logarithm problem used in Diffie-Hellman Key Exchange protocol and the Elliptic Curve Discrete Logarithm problem used in Elliptic Curve Cryptography are traditionally considered the difficult problems and used extensively in the design of cryptographic algorithms. We provide a number of other computationally difficult problems in the areas of Cryptography and Cryptanalysis. A class of problems called the Search problems, Group membership problems, and the Discrete Optimization problems are examples of such problems. A number of computationally difficult problems in Cryptanalysis have also been identified including the Cryptanalysis of Block ciphers, Pseudo-Random Number Generators and Hash functions.


Sign in / Sign up

Export Citation Format

Share Document