Proposing an efficient implementation method for exponentiation in digital signature scheme on ring Zn

107 views

Authors

  • Nguyen Dao Truong (Corresponding Author) Academy of Cryptography Techniques
  • Le Van Tuan Military Technical Academy
  • Doan Thi Bich Ngoc University of Information and Communication Technology, Thai Nguyen University
  • Dang Duc Trinh Department of Information-Mathematics, Vietnam Military Medical University

DOI:

https://doi.org/10.54939/1859-1043.j.mst.83.2022.72-81

Keywords:

Digital Signature Scheme; Discrete logarithm problem; Hash function.

Abstract

In this paper, we propose a design method for the signature scheme based on ring structure Zn. Our signature schemes are more secure, generate signatures at a faster rate than that of the ElGamal scheme and its variants. Moreover, our approaches also overcome some disadvantages of some similar signature schemes on ring Zn. For these advantages, they are fully applicable in practice.

References

[1]. Dimitrios Poulakis and Robert Rolland. “A Digital Signature Scheme based on two hard problems.” https://eprint.iacr.org/2012.

[2]. Ng, Tiong-Sik, Syh-Yuan Tan, and Ji-Jian Chin. “A variant of Schnorr signature scheme with tight security reduction.” 2017 International Conference on Information and Communication Technology Convergence (ICTC). IEEE, (2017). DOI: https://doi.org/10.1109/ICTC.2017.8191014

[3]. Morita, Hiraku, et al. “On the security of the schnorr signature scheme and DSA against related-key attacks.” ICISC 2015. Springer, Cham, (2015). DOI: https://doi.org/10.1007/978-3-319-30840-1_2

[4]. Tuan Le Van, “Developing and constructing parameters for digital signature scheme on discrete logarithmic problem by composite modulus” Military Technical Academy, PhD thesis, Ha Noi, (2019).

[5]. Alfred J. Menezes, Paul C. van Oorschot, Scott A. Vanstone, “Handbook Applied Cryptography”, Webster Professor of Electrical Engineering and Computer Science Massachusetts Institute of Technology June (1996).

[6]. Duy Ho Ngoc, Van Vu Long,Tuan Nguyen Kim, Thuy nguyen Thi Thu, “A Solution to improve security for digital signature scheme”, SOIS Ho Chi Minh City, No 2, pp.13-16, (2017).

[7]. Berezin, A. N., N. A. Moldovyan, and V. A. Shcherbacov. “Cryptoschemes based on difficulty of simultaneous solving two different difficult problems.” Computer Science 21.2: 62 (2013).

[8]. Meshram, Chandrashekhar. “Discrete Logarithm and Integer Factorization using ID-based Encryption.” Bulletin of Electrical Engineering and Informatics 4.2: 160-168 (2015). DOI: https://doi.org/10.11591/eei.v4i2.437

[9]. Tripathi, Shailendra Kumar, and Bhupendra Gupta. “An efficient digital signature scheme by using integer factorization and discrete logarithm problem.” 2017 International Conference on Advances in Computing, Communications and Informatics (ICACCI). IEEE, (2017). DOI: https://doi.org/10.1109/ICACCI.2017.8126015

[10]. “Cryptographic Mechanisms: Recommendations and Key Lengths”, TR-02102-1 v2020-01, BSI, (03/ 2020).

[11]. Lê Văn Tuấn, Tạ Minh Thanh và Bùi Thế Truyền, “Phát triển lược đồ chữ ký số Elgamal trên vành Zn ngăn ngừa tấn công dựa vào tình huống lộ khóa phiên hoặc trùng khóa phiên” , Tạp chí ITC, số 13 (6-2019), (in Vietnamese).

Downloads

Published

18-11-2022

How to Cite

Nguyen, D. T., Le Van Tuan, Doan Thi Bich Ngoc, and Dang Duc Trinh. “Proposing an Efficient Implementation Method for Exponentiation in Digital Signature Scheme on Ring Zn”. Journal of Military Science and Technology, no. 83, Nov. 2022, pp. 72-81, doi:10.54939/1859-1043.j.mst.83.2022.72-81.

Issue

Section

Research Articles

Categories