SlideShare a Scribd company logo
1 of 6
Download to read offline
International Journal of Information Technology, Modeling and Computing (IJITMC) Vol. 4, No.1, February 2016
DOI : 10.5121/ijitmc.2016.4103 29
A SIGNATURE ALGORITHM BASED ON DLP AND
COMPUTING SQUARE ROOTS
Ounasser Abid1
and Omar Khadir2
1, 2
Laboratory of Mathematics, Cryptography and Mechanics, FSTM
University Hassan II of Casablanca, Morocco
ABSTRACT
In this work, we present a new digital signature protocol based on the discrete logarithm problem and
computing square roots modulo a large composite number. This method can be used as an alternative if
known systems are broken.
KEYWORDS
Public key cryptography, ElGamal signature scheme, discrete logarithm problem, Rabin digital signature
1.INTRODUCTION
Cryptography has become one of the fundamental tools of information and communications
technology since the end of the last century. When digital signature algorithms were introduced,
scientists tried to construct more secure and resistant signing procedures. The most significant
models are RSA [9], Rabin method [8], ElGamal scheme [2] and Elliptic Curve Digital Signature
Algorithm (ECDSA) [5, 7].
In this work, we propose a protocol that is based on a variant of ElGamal signature [4] and Rabin
method [8]. Our scheme benefits from the hardness of the discrete logarithm problem and
computing square roots modulo a large composite number, both believed to be intractable.
The article is arranged as follows. In the next section, we expose ElGamal signature and one of its
variants. We devote the third section to describe our contribution and to analyze the security
issue. The conclusion is given in the fourth section.
In the sequel, we use ElGamal paper notation. is the set of integers. For every positive
integer , we denote by the finite ring of modular integers and by the
multiplicative group of its invertible elements. Let and be three integers, we write
if divides the difference , and when is the remainder
of the division of by .
2. VARIANT OF ELGAMAL SIGNATURE SCHEME
2.1. Elgamal Signature Protocol
In this section we recall ElGamal signature scheme [2], in three steps.
International Journal of Information Technology, Modeling and Computing (IJITMC) Vol. 4, No.1, February 2016
30
Step 1. Alice chooses three numbers:
- , a large prime integer.
- , a primitive root of the finite multiplicative group .
- , a random element of .
Then she computes . Parameters and are respectively Alice public
and private key.
Step 2. To sign a message , Alice needs to solve the equation:
(1)
where are the unknown variables.
Alice fixes arbitrarily to be , where is chosen randomly and invertible
modulo . Equation (1) is then equivalent to:
(2)
As Alice knows the secret key , and as the integer is invertible modulo , she computes
the other unknown variable .
Step 3. Bob can verify the signature by checking that congruence (1) is valid for the variables
and given by Alice.
In the next section, we describe briefly a digital signature protocol that was conceived by one of
the authors in 2011 [4].
2.2. Variant of ElGamal Signature Protocol
Let , where is a secure hash function (e.g., SHA1 [6,10]), and the message to
be signed by Alice.
The modulo is a large prime integer. Element is a primitive root of the finite multiplicative
group . Number is calculated by , where is chosen randomly in
.
The variant [4] is based on the equation:
(3)
Parameters are unknown and is Alice public key. To Solve (3), Alice fixes
arbitrarily to be , and s to be , where are selected
randomly in . Equation (3) is then equivalent to:
International Journal of Information Technology, Modeling and Computing (IJITMC) Vol. 4, No.1, February 2016
31
(4)
Alice knows the values of and , she can compute the third unknown variable . Bob
verifies the signature by checking the congruence (3).
This scheme has the advantage that it does not use the extended Euclidean algorithm for
computing .
Now, we move to our contribution.
3. OUR SIGNATURE PROTOCOL
In this section we propose our contribution and analyze its security
3.1. Description of the Protocol
Let be a prime integer in the form , where and are two distinct primes such
as and . Alice public key is , where α is a
primitive root of the finite multiplicative group . Let , Alice must
keep secret. The parameters and constitute Alice private key. We propose the following
new protocol:
To sign the hash of a message , Alice has to give a solution of the equation:
(5)
Where are the unknown parameters. To solve the congruence (5) Alice puts
and , where k and l are randomly chosen in
.
Equation (5) is equivalent to:
(6)
We have
Alice will use the Chinese remainder theorem to calculate t from (6), provided that the expression
is a quadratic residue modulo and modulo , which can be verified by using
Legendre symbol [10].
Let us illustrate the method by the following example.
International Journal of Information Technology, Modeling and Computing (IJITMC) Vol. 4, No.1, February 2016
32
3.2. Example
Suppose that Alice private key is . So . We take the
primitive element modulo as so . Thus the public key
is .
Let and be two random exponents chosen by Alice. We have
and .
To sign the hash of a message , Alice will need equation (6) to get
the third element of the signature.
We have:
By using the Chinese remainder theorem, Alice finds four valid values for
. Then, she chooses for example .
If we replace and in equation (5) we can verify that is a valid solution.
Therefore, Alice signature for the message is .
Now, we analyze the security of our protocol.
3.3. Security Analysis
In this section we discuss four possible attacks. Assume that Oscar is Alice opponent.
Attack 1:
a) If Oscar fixes and , he cannot obtain from equation (5) because, knowing the right
part of the equivalence, he has to solve discrete logarithm problem to get . And if he
succeeded, he would have to calculate the square root of modulo the large prime A
task that seems to be as hard as factoring (see [6,8,10]).
b) If he fixes and in order to get , then, formula (5) is equivalent
to , for which, there is no known way to determine . Oscar
cannot use equation (6) as long as he ignores the value of kept secret by Alice.
c) If he fixes and and wants to get , then, from formula (5) we
have , and there is no known way to determine from this
equivalence. Oscar cannot use equation (6) as long as he ignores the value of kept
secret by Alice.
International Journal of Information Technology, Modeling and Computing (IJITMC) Vol. 4, No.1, February 2016
33
Attack 2: If Oscar takes Alice's signature of a message M, and tries to acquire . From
equation (6) we have , calculating from this equivalence is
impossible, because and remain unknown.
Attack 3: Assuming Oscar is able to solve the discrete logarithm problem [2]. So he can find
Alice private exponent , therefore, computes from equation (6).
However, calculating from the modular equation is believed to be as
hard as factoring the large composite number (see [6,8,10])
Attack 4: Assuming Oscar is able to solve Rabin modular equation ,
where is the unknown variable. He would like to exploit relation (6) to find . But, he needs ,
and to have he must solve a discrete logarithm problem, since .
3.4. Complexity of our Scheme
As in reference [3], let , and be respectively the time to perform a modular
multiplication, a modular exponentiation and to compute the hash of a message . The time
needed for operations such as comparison, modular addition and substraction is ignored. We
make the conversion .
Generating a signature requires six modular exponentiations, three modular multiplications and
one hash function computation. The estimated time for signing a message is:
To verify a message, Bob needs to perform five modular exponentiations, two modular
multiplications and one hash function computation. The estimated verification time is:
4. CONCLUSION
In this paper we presented a new digital signature method. It is based on two hard equations:
discrete logarithm problem and computing square root modulo a large integer. We also discussed
its security and complexity.
5. ACKNOWLEDGEMENTS
This work is supported by MMSy e-Orientation project.
International Journal of Information Technology, Modeling and Computing (IJITMC) Vol. 4, No.1, February 2016
34
REFERENCES
[1] W. Diffie and M. E. Hellman: New directions in cryptography. IEEE Transactions on Information
Theory, vol. IT-22, (1976), pp. 644-654.
[2] T. ElGamal: A public key cryptosystem and a signature scheme based on discrete logarithm problem.
IEEE Trans. Info. Theory, IT-31, (1985), pp. 469-472.
[3] E. S. Ismail, N. M. F. Tahat and R. R. Ahmad: A new digital signature scheme based on factoring and
discrete logarithms. J. of Mathematics and Statistics (4): (2008), pp. 222-225.
[4] O. Khadir: New variant of ElGamal signature scheme. Int. J. Contemp. Math. Sciences, Vol. 5, no.
34, (2010), pp. 1653-1662.
[5] N. Koblitz: Elliptic curve cryptosystem. Math. Comp. 48 (1987), pp. 203-209.
[6] A. J. Menezes, P. C. van Oorschot and S. A. Vanstone: Handbook of applied cryptography. CRC
Press, Boca Raton, Florida, 1997. Available at http://www.cacr.math.uwaterloo.ca/hac/
[7] V. Miller: Uses of elliptic curves in cryptography. In: H.C. Williams (Ed.), Advances in Cryptology:
Proceedings of Crypto'85, Lecture Notes in Computer Science, Vol. 218, Springer, Berlin, 1985, pp.
417-426.
[8] M. O. Rabin: Digitalized signatures and public key functions as intractable as factoring.
MIT/LCS/TR, Vol. 212, (1979).
[9] R. Rivest, A. Shamir and L. Adeleman: A method for obtaining digital signatures and public key
cryptosystems, Communication of the ACM, Vol. no 21, (1978), pp. 120-126.
[10] D. R. Stinson: Cryptography, theory and practice, Third Edition, Chapman & Hall/CRC, 2006.

More Related Content

What's hot

SMU BSCIT SUMMER 2014 ASSIGNMENTS
SMU BSCIT SUMMER 2014 ASSIGNMENTSSMU BSCIT SUMMER 2014 ASSIGNMENTS
SMU BSCIT SUMMER 2014 ASSIGNMENTSsolved_assignments
 
GSP 125 Enhance teaching - snaptutorial.com
GSP 125   Enhance teaching - snaptutorial.comGSP 125   Enhance teaching - snaptutorial.com
GSP 125 Enhance teaching - snaptutorial.comDavisMurphyA81
 
Categorical Semantics for Explicit Substitutions
Categorical Semantics for Explicit SubstitutionsCategorical Semantics for Explicit Substitutions
Categorical Semantics for Explicit SubstitutionsValeria de Paiva
 
Some alternative ways to find m ambiguous binary words corresponding to a par...
Some alternative ways to find m ambiguous binary words corresponding to a par...Some alternative ways to find m ambiguous binary words corresponding to a par...
Some alternative ways to find m ambiguous binary words corresponding to a par...ijcsa
 
FUZZY ASSIGNMENT PROBLEM BASED ON TRAPEZOIDAL APPROXIMATION
FUZZY ASSIGNMENT PROBLEM BASED ON TRAPEZOIDAL APPROXIMATIONFUZZY ASSIGNMENT PROBLEM BASED ON TRAPEZOIDAL APPROXIMATION
FUZZY ASSIGNMENT PROBLEM BASED ON TRAPEZOIDAL APPROXIMATIONIJESM JOURNAL
 
Dialectica Categories for the Lambek Calculus
Dialectica Categories for the Lambek CalculusDialectica Categories for the Lambek Calculus
Dialectica Categories for the Lambek CalculusValeria de Paiva
 
Intuitionistic Modal Logic: fifteen years later
Intuitionistic Modal Logic: fifteen years laterIntuitionistic Modal Logic: fifteen years later
Intuitionistic Modal Logic: fifteen years laterValeria de Paiva
 

What's hot (9)

SMU BSCIT SUMMER 2014 ASSIGNMENTS
SMU BSCIT SUMMER 2014 ASSIGNMENTSSMU BSCIT SUMMER 2014 ASSIGNMENTS
SMU BSCIT SUMMER 2014 ASSIGNMENTS
 
04 a ch03_programacion
04 a ch03_programacion04 a ch03_programacion
04 a ch03_programacion
 
GSP 125 Enhance teaching - snaptutorial.com
GSP 125   Enhance teaching - snaptutorial.comGSP 125   Enhance teaching - snaptutorial.com
GSP 125 Enhance teaching - snaptutorial.com
 
Categorical Semantics for Explicit Substitutions
Categorical Semantics for Explicit SubstitutionsCategorical Semantics for Explicit Substitutions
Categorical Semantics for Explicit Substitutions
 
Some alternative ways to find m ambiguous binary words corresponding to a par...
Some alternative ways to find m ambiguous binary words corresponding to a par...Some alternative ways to find m ambiguous binary words corresponding to a par...
Some alternative ways to find m ambiguous binary words corresponding to a par...
 
FUZZY ASSIGNMENT PROBLEM BASED ON TRAPEZOIDAL APPROXIMATION
FUZZY ASSIGNMENT PROBLEM BASED ON TRAPEZOIDAL APPROXIMATIONFUZZY ASSIGNMENT PROBLEM BASED ON TRAPEZOIDAL APPROXIMATION
FUZZY ASSIGNMENT PROBLEM BASED ON TRAPEZOIDAL APPROXIMATION
 
Dialectica Categories for the Lambek Calculus
Dialectica Categories for the Lambek CalculusDialectica Categories for the Lambek Calculus
Dialectica Categories for the Lambek Calculus
 
Constructive Modalities
Constructive ModalitiesConstructive Modalities
Constructive Modalities
 
Intuitionistic Modal Logic: fifteen years later
Intuitionistic Modal Logic: fifteen years laterIntuitionistic Modal Logic: fifteen years later
Intuitionistic Modal Logic: fifteen years later
 

Viewers also liked

Unlocking the Central Banks
Unlocking the Central BanksUnlocking the Central Banks
Unlocking the Central BanksDeena Zaidi
 
21st Education PowerPoint
21st Education PowerPoint21st Education PowerPoint
21st Education PowerPointTommy Honaker
 
[Brand] IMC to build brand equity
[Brand] IMC to build brand equity[Brand] IMC to build brand equity
[Brand] IMC to build brand equityVu Huy
 
알짜뉴스 10차
알짜뉴스 10차알짜뉴스 10차
알짜뉴스 10차lhjw7
 
บังต่อ
บังต่อบังต่อ
บังต่อEkapong Tor
 
Freewilly with beamerusetheme Torino.sty
Freewilly with beamerusetheme Torino.styFreewilly with beamerusetheme Torino.sty
Freewilly with beamerusetheme Torino.styHirwanto Iwan
 
Whats ahead for the economy ASA
Whats ahead for the economy ASAWhats ahead for the economy ASA
Whats ahead for the economy ASAAdel Abouhana
 
AN EFFICIENT PROXY SIGNCRYPTION SCHEME BASED ON THE DISCRETE LOGARITHM PROBLEM
AN EFFICIENT PROXY SIGNCRYPTION SCHEME BASED ON THE DISCRETE LOGARITHM PROBLEMAN EFFICIENT PROXY SIGNCRYPTION SCHEME BASED ON THE DISCRETE LOGARITHM PROBLEM
AN EFFICIENT PROXY SIGNCRYPTION SCHEME BASED ON THE DISCRETE LOGARITHM PROBLEMZac Darcy
 
K-MEANS CLUSTERING FOR ANALYZING PRODUCTIVITY IN LIGHT OF R & D SPILLOVER
K-MEANS CLUSTERING FOR ANALYZING PRODUCTIVITY IN LIGHT OF R & D SPILLOVERK-MEANS CLUSTERING FOR ANALYZING PRODUCTIVITY IN LIGHT OF R & D SPILLOVER
K-MEANS CLUSTERING FOR ANALYZING PRODUCTIVITY IN LIGHT OF R & D SPILLOVERZac Darcy
 
Brazil- A Narrow Escape from Recession
Brazil- A Narrow Escape from RecessionBrazil- A Narrow Escape from Recession
Brazil- A Narrow Escape from RecessionDeena Zaidi
 
Workshop social media trends 2014
Workshop social media trends 2014Workshop social media trends 2014
Workshop social media trends 2014Refreshed
 
نحو حياة أفضل Towards A Better Life
نحو حياة أفضل Towards A Better Life نحو حياة أفضل Towards A Better Life
نحو حياة أفضل Towards A Better Life Sabry Shaheen
 
2014.-2020. gada ES fondu darbības programma „Izaugsme un nodarbinātība”
2014.-2020. gada ES fondu darbības programma „Izaugsme un nodarbinātība”2014.-2020. gada ES fondu darbības programma „Izaugsme un nodarbinātība”
2014.-2020. gada ES fondu darbības programma „Izaugsme un nodarbinātība”Finanšu ministrija
 
Course 1 media, culture and society 1
Course 1   media, culture and society 1Course 1   media, culture and society 1
Course 1 media, culture and society 1Deacon Chai
 

Viewers also liked (20)

Unlocking the Central Banks
Unlocking the Central BanksUnlocking the Central Banks
Unlocking the Central Banks
 
21st Education PowerPoint
21st Education PowerPoint21st Education PowerPoint
21st Education PowerPoint
 
Resume Film Red Cliff
Resume Film Red CliffResume Film Red Cliff
Resume Film Red Cliff
 
bacon.js
bacon.jsbacon.js
bacon.js
 
[Brand] IMC to build brand equity
[Brand] IMC to build brand equity[Brand] IMC to build brand equity
[Brand] IMC to build brand equity
 
알짜뉴스 10차
알짜뉴스 10차알짜뉴스 10차
알짜뉴스 10차
 
บังต่อ
บังต่อบังต่อ
บังต่อ
 
Freewilly with beamerusetheme Torino.sty
Freewilly with beamerusetheme Torino.styFreewilly with beamerusetheme Torino.sty
Freewilly with beamerusetheme Torino.sty
 
Whats ahead for the economy ASA
Whats ahead for the economy ASAWhats ahead for the economy ASA
Whats ahead for the economy ASA
 
AN EFFICIENT PROXY SIGNCRYPTION SCHEME BASED ON THE DISCRETE LOGARITHM PROBLEM
AN EFFICIENT PROXY SIGNCRYPTION SCHEME BASED ON THE DISCRETE LOGARITHM PROBLEMAN EFFICIENT PROXY SIGNCRYPTION SCHEME BASED ON THE DISCRETE LOGARITHM PROBLEM
AN EFFICIENT PROXY SIGNCRYPTION SCHEME BASED ON THE DISCRETE LOGARITHM PROBLEM
 
Tom jones
Tom jonesTom jones
Tom jones
 
成熟稳重
成熟稳重成熟稳重
成熟稳重
 
K-MEANS CLUSTERING FOR ANALYZING PRODUCTIVITY IN LIGHT OF R & D SPILLOVER
K-MEANS CLUSTERING FOR ANALYZING PRODUCTIVITY IN LIGHT OF R & D SPILLOVERK-MEANS CLUSTERING FOR ANALYZING PRODUCTIVITY IN LIGHT OF R & D SPILLOVER
K-MEANS CLUSTERING FOR ANALYZING PRODUCTIVITY IN LIGHT OF R & D SPILLOVER
 
Brazil- A Narrow Escape from Recession
Brazil- A Narrow Escape from RecessionBrazil- A Narrow Escape from Recession
Brazil- A Narrow Escape from Recession
 
Gfs artemisia
Gfs artemisiaGfs artemisia
Gfs artemisia
 
Workshop social media trends 2014
Workshop social media trends 2014Workshop social media trends 2014
Workshop social media trends 2014
 
نحو حياة أفضل Towards A Better Life
نحو حياة أفضل Towards A Better Life نحو حياة أفضل Towards A Better Life
نحو حياة أفضل Towards A Better Life
 
2014.-2020. gada ES fondu darbības programma „Izaugsme un nodarbinātība”
2014.-2020. gada ES fondu darbības programma „Izaugsme un nodarbinātība”2014.-2020. gada ES fondu darbības programma „Izaugsme un nodarbinātība”
2014.-2020. gada ES fondu darbības programma „Izaugsme un nodarbinātība”
 
Course 1 media, culture and society 1
Course 1   media, culture and society 1Course 1   media, culture and society 1
Course 1 media, culture and society 1
 
Nyuton kelas x
Nyuton kelas xNyuton kelas x
Nyuton kelas x
 

Similar to A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS

A New Signature Protocol Based on RSA and Elgamal Scheme
A New Signature Protocol Based on RSA and Elgamal SchemeA New Signature Protocol Based on RSA and Elgamal Scheme
A New Signature Protocol Based on RSA and Elgamal SchemeZac Darcy
 
A New Signature Protocol Based on RSA and Elgamal Scheme
A New Signature Protocol Based on RSA and Elgamal SchemeA New Signature Protocol Based on RSA and Elgamal Scheme
A New Signature Protocol Based on RSA and Elgamal SchemeZac Darcy
 
A New Signature Protocol Based on RSA and Elgamal Scheme
A New Signature Protocol Based on RSA and Elgamal SchemeA New Signature Protocol Based on RSA and Elgamal Scheme
A New Signature Protocol Based on RSA and Elgamal SchemeZac Darcy
 
New Digital Signature Protocol Based on Elliptic Curves
New Digital Signature Protocol Based on Elliptic CurvesNew Digital Signature Protocol Based on Elliptic Curves
New Digital Signature Protocol Based on Elliptic Curvesijcisjournal
 
ALGEBRAIC DEGREE ESTIMATION OF BLOCK CIPHERS USING RANDOMIZED ALGORITHM; UPPE...
ALGEBRAIC DEGREE ESTIMATION OF BLOCK CIPHERS USING RANDOMIZED ALGORITHM; UPPE...ALGEBRAIC DEGREE ESTIMATION OF BLOCK CIPHERS USING RANDOMIZED ALGORITHM; UPPE...
ALGEBRAIC DEGREE ESTIMATION OF BLOCK CIPHERS USING RANDOMIZED ALGORITHM; UPPE...ijcisjournal
 
RSA ALGORITHM WITH A NEW APPROACH ENCRYPTION AND DECRYPTION MESSAGE TEXT BY A...
RSA ALGORITHM WITH A NEW APPROACH ENCRYPTION AND DECRYPTION MESSAGE TEXT BY A...RSA ALGORITHM WITH A NEW APPROACH ENCRYPTION AND DECRYPTION MESSAGE TEXT BY A...
RSA ALGORITHM WITH A NEW APPROACH ENCRYPTION AND DECRYPTION MESSAGE TEXT BY A...ijcisjournal
 
A probabilistic data encryption scheme (pdes)
A probabilistic data encryption scheme (pdes)A probabilistic data encryption scheme (pdes)
A probabilistic data encryption scheme (pdes)Alexander Decker
 
ENCRYPTION USING LESTER HILL CIPHER ALGORITHM
ENCRYPTION USING LESTER HILL CIPHER ALGORITHMENCRYPTION USING LESTER HILL CIPHER ALGORITHM
ENCRYPTION USING LESTER HILL CIPHER ALGORITHMAM Publications
 
C452023.pdf
C452023.pdfC452023.pdf
C452023.pdfaijbm
 
Cryptosystem An Implementation of RSA Using Verilog
Cryptosystem An Implementation of RSA Using VerilogCryptosystem An Implementation of RSA Using Verilog
Cryptosystem An Implementation of RSA Using Verilogijcncs
 
Number Theory In Cryptography
Number Theory In CryptographyNumber Theory In Cryptography
Number Theory In CryptographyAadya Vatsa
 
Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)
Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)
Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)IOSR Journals
 
Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)
Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)
Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)IOSR Journals
 
Number Theory In Cryptography
Number Theory In CryptographyNumber Theory In Cryptography
Number Theory In CryptographyAbhishek Nand
 
NEW SYMMETRIC ENCRYPTION SYSTEM BASED ON EVOLUTIONARY ALGORITHM
NEW SYMMETRIC ENCRYPTION SYSTEM BASED ON EVOLUTIONARY ALGORITHMNEW SYMMETRIC ENCRYPTION SYSTEM BASED ON EVOLUTIONARY ALGORITHM
NEW SYMMETRIC ENCRYPTION SYSTEM BASED ON EVOLUTIONARY ALGORITHMijcsit
 
Elgamal signature for content distribution with network coding
Elgamal signature for content distribution with network codingElgamal signature for content distribution with network coding
Elgamal signature for content distribution with network codingijwmn
 
Improving Network Security by Modifying RSA Algorithm
Improving Network Security by Modifying RSA AlgorithmImproving Network Security by Modifying RSA Algorithm
Improving Network Security by Modifying RSA Algorithmpaperpublications3
 

Similar to A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS (20)

A New Signature Protocol Based on RSA and Elgamal Scheme
A New Signature Protocol Based on RSA and Elgamal SchemeA New Signature Protocol Based on RSA and Elgamal Scheme
A New Signature Protocol Based on RSA and Elgamal Scheme
 
A New Signature Protocol Based on RSA and Elgamal Scheme
A New Signature Protocol Based on RSA and Elgamal SchemeA New Signature Protocol Based on RSA and Elgamal Scheme
A New Signature Protocol Based on RSA and Elgamal Scheme
 
A New Signature Protocol Based on RSA and Elgamal Scheme
A New Signature Protocol Based on RSA and Elgamal SchemeA New Signature Protocol Based on RSA and Elgamal Scheme
A New Signature Protocol Based on RSA and Elgamal Scheme
 
New Digital Signature Protocol Based on Elliptic Curves
New Digital Signature Protocol Based on Elliptic CurvesNew Digital Signature Protocol Based on Elliptic Curves
New Digital Signature Protocol Based on Elliptic Curves
 
ALGEBRAIC DEGREE ESTIMATION OF BLOCK CIPHERS USING RANDOMIZED ALGORITHM; UPPE...
ALGEBRAIC DEGREE ESTIMATION OF BLOCK CIPHERS USING RANDOMIZED ALGORITHM; UPPE...ALGEBRAIC DEGREE ESTIMATION OF BLOCK CIPHERS USING RANDOMIZED ALGORITHM; UPPE...
ALGEBRAIC DEGREE ESTIMATION OF BLOCK CIPHERS USING RANDOMIZED ALGORITHM; UPPE...
 
RSA ALGORITHM WITH A NEW APPROACH ENCRYPTION AND DECRYPTION MESSAGE TEXT BY A...
RSA ALGORITHM WITH A NEW APPROACH ENCRYPTION AND DECRYPTION MESSAGE TEXT BY A...RSA ALGORITHM WITH A NEW APPROACH ENCRYPTION AND DECRYPTION MESSAGE TEXT BY A...
RSA ALGORITHM WITH A NEW APPROACH ENCRYPTION AND DECRYPTION MESSAGE TEXT BY A...
 
A probabilistic data encryption scheme (pdes)
A probabilistic data encryption scheme (pdes)A probabilistic data encryption scheme (pdes)
A probabilistic data encryption scheme (pdes)
 
ENCRYPTION USING LESTER HILL CIPHER ALGORITHM
ENCRYPTION USING LESTER HILL CIPHER ALGORITHMENCRYPTION USING LESTER HILL CIPHER ALGORITHM
ENCRYPTION USING LESTER HILL CIPHER ALGORITHM
 
C452023.pdf
C452023.pdfC452023.pdf
C452023.pdf
 
I1803014852
I1803014852I1803014852
I1803014852
 
Cryptosystem An Implementation of RSA Using Verilog
Cryptosystem An Implementation of RSA Using VerilogCryptosystem An Implementation of RSA Using Verilog
Cryptosystem An Implementation of RSA Using Verilog
 
Nt1330 Unit 4 Dthm Paper
Nt1330 Unit 4 Dthm PaperNt1330 Unit 4 Dthm Paper
Nt1330 Unit 4 Dthm Paper
 
Number Theory In Cryptography
Number Theory In CryptographyNumber Theory In Cryptography
Number Theory In Cryptography
 
Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)
Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)
Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)
 
Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)
Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)
Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)
 
E017212836
E017212836E017212836
E017212836
 
Number Theory In Cryptography
Number Theory In CryptographyNumber Theory In Cryptography
Number Theory In Cryptography
 
NEW SYMMETRIC ENCRYPTION SYSTEM BASED ON EVOLUTIONARY ALGORITHM
NEW SYMMETRIC ENCRYPTION SYSTEM BASED ON EVOLUTIONARY ALGORITHMNEW SYMMETRIC ENCRYPTION SYSTEM BASED ON EVOLUTIONARY ALGORITHM
NEW SYMMETRIC ENCRYPTION SYSTEM BASED ON EVOLUTIONARY ALGORITHM
 
Elgamal signature for content distribution with network coding
Elgamal signature for content distribution with network codingElgamal signature for content distribution with network coding
Elgamal signature for content distribution with network coding
 
Improving Network Security by Modifying RSA Algorithm
Improving Network Security by Modifying RSA AlgorithmImproving Network Security by Modifying RSA Algorithm
Improving Network Security by Modifying RSA Algorithm
 

Recently uploaded

Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxnull - The Open Security Community
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDGMarianaLemus7
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 

Recently uploaded (20)

Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDG
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 

A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS

  • 1. International Journal of Information Technology, Modeling and Computing (IJITMC) Vol. 4, No.1, February 2016 DOI : 10.5121/ijitmc.2016.4103 29 A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS Ounasser Abid1 and Omar Khadir2 1, 2 Laboratory of Mathematics, Cryptography and Mechanics, FSTM University Hassan II of Casablanca, Morocco ABSTRACT In this work, we present a new digital signature protocol based on the discrete logarithm problem and computing square roots modulo a large composite number. This method can be used as an alternative if known systems are broken. KEYWORDS Public key cryptography, ElGamal signature scheme, discrete logarithm problem, Rabin digital signature 1.INTRODUCTION Cryptography has become one of the fundamental tools of information and communications technology since the end of the last century. When digital signature algorithms were introduced, scientists tried to construct more secure and resistant signing procedures. The most significant models are RSA [9], Rabin method [8], ElGamal scheme [2] and Elliptic Curve Digital Signature Algorithm (ECDSA) [5, 7]. In this work, we propose a protocol that is based on a variant of ElGamal signature [4] and Rabin method [8]. Our scheme benefits from the hardness of the discrete logarithm problem and computing square roots modulo a large composite number, both believed to be intractable. The article is arranged as follows. In the next section, we expose ElGamal signature and one of its variants. We devote the third section to describe our contribution and to analyze the security issue. The conclusion is given in the fourth section. In the sequel, we use ElGamal paper notation. is the set of integers. For every positive integer , we denote by the finite ring of modular integers and by the multiplicative group of its invertible elements. Let and be three integers, we write if divides the difference , and when is the remainder of the division of by . 2. VARIANT OF ELGAMAL SIGNATURE SCHEME 2.1. Elgamal Signature Protocol In this section we recall ElGamal signature scheme [2], in three steps.
  • 2. International Journal of Information Technology, Modeling and Computing (IJITMC) Vol. 4, No.1, February 2016 30 Step 1. Alice chooses three numbers: - , a large prime integer. - , a primitive root of the finite multiplicative group . - , a random element of . Then she computes . Parameters and are respectively Alice public and private key. Step 2. To sign a message , Alice needs to solve the equation: (1) where are the unknown variables. Alice fixes arbitrarily to be , where is chosen randomly and invertible modulo . Equation (1) is then equivalent to: (2) As Alice knows the secret key , and as the integer is invertible modulo , she computes the other unknown variable . Step 3. Bob can verify the signature by checking that congruence (1) is valid for the variables and given by Alice. In the next section, we describe briefly a digital signature protocol that was conceived by one of the authors in 2011 [4]. 2.2. Variant of ElGamal Signature Protocol Let , where is a secure hash function (e.g., SHA1 [6,10]), and the message to be signed by Alice. The modulo is a large prime integer. Element is a primitive root of the finite multiplicative group . Number is calculated by , where is chosen randomly in . The variant [4] is based on the equation: (3) Parameters are unknown and is Alice public key. To Solve (3), Alice fixes arbitrarily to be , and s to be , where are selected randomly in . Equation (3) is then equivalent to:
  • 3. International Journal of Information Technology, Modeling and Computing (IJITMC) Vol. 4, No.1, February 2016 31 (4) Alice knows the values of and , she can compute the third unknown variable . Bob verifies the signature by checking the congruence (3). This scheme has the advantage that it does not use the extended Euclidean algorithm for computing . Now, we move to our contribution. 3. OUR SIGNATURE PROTOCOL In this section we propose our contribution and analyze its security 3.1. Description of the Protocol Let be a prime integer in the form , where and are two distinct primes such as and . Alice public key is , where α is a primitive root of the finite multiplicative group . Let , Alice must keep secret. The parameters and constitute Alice private key. We propose the following new protocol: To sign the hash of a message , Alice has to give a solution of the equation: (5) Where are the unknown parameters. To solve the congruence (5) Alice puts and , where k and l are randomly chosen in . Equation (5) is equivalent to: (6) We have Alice will use the Chinese remainder theorem to calculate t from (6), provided that the expression is a quadratic residue modulo and modulo , which can be verified by using Legendre symbol [10]. Let us illustrate the method by the following example.
  • 4. International Journal of Information Technology, Modeling and Computing (IJITMC) Vol. 4, No.1, February 2016 32 3.2. Example Suppose that Alice private key is . So . We take the primitive element modulo as so . Thus the public key is . Let and be two random exponents chosen by Alice. We have and . To sign the hash of a message , Alice will need equation (6) to get the third element of the signature. We have: By using the Chinese remainder theorem, Alice finds four valid values for . Then, she chooses for example . If we replace and in equation (5) we can verify that is a valid solution. Therefore, Alice signature for the message is . Now, we analyze the security of our protocol. 3.3. Security Analysis In this section we discuss four possible attacks. Assume that Oscar is Alice opponent. Attack 1: a) If Oscar fixes and , he cannot obtain from equation (5) because, knowing the right part of the equivalence, he has to solve discrete logarithm problem to get . And if he succeeded, he would have to calculate the square root of modulo the large prime A task that seems to be as hard as factoring (see [6,8,10]). b) If he fixes and in order to get , then, formula (5) is equivalent to , for which, there is no known way to determine . Oscar cannot use equation (6) as long as he ignores the value of kept secret by Alice. c) If he fixes and and wants to get , then, from formula (5) we have , and there is no known way to determine from this equivalence. Oscar cannot use equation (6) as long as he ignores the value of kept secret by Alice.
  • 5. International Journal of Information Technology, Modeling and Computing (IJITMC) Vol. 4, No.1, February 2016 33 Attack 2: If Oscar takes Alice's signature of a message M, and tries to acquire . From equation (6) we have , calculating from this equivalence is impossible, because and remain unknown. Attack 3: Assuming Oscar is able to solve the discrete logarithm problem [2]. So he can find Alice private exponent , therefore, computes from equation (6). However, calculating from the modular equation is believed to be as hard as factoring the large composite number (see [6,8,10]) Attack 4: Assuming Oscar is able to solve Rabin modular equation , where is the unknown variable. He would like to exploit relation (6) to find . But, he needs , and to have he must solve a discrete logarithm problem, since . 3.4. Complexity of our Scheme As in reference [3], let , and be respectively the time to perform a modular multiplication, a modular exponentiation and to compute the hash of a message . The time needed for operations such as comparison, modular addition and substraction is ignored. We make the conversion . Generating a signature requires six modular exponentiations, three modular multiplications and one hash function computation. The estimated time for signing a message is: To verify a message, Bob needs to perform five modular exponentiations, two modular multiplications and one hash function computation. The estimated verification time is: 4. CONCLUSION In this paper we presented a new digital signature method. It is based on two hard equations: discrete logarithm problem and computing square root modulo a large integer. We also discussed its security and complexity. 5. ACKNOWLEDGEMENTS This work is supported by MMSy e-Orientation project.
  • 6. International Journal of Information Technology, Modeling and Computing (IJITMC) Vol. 4, No.1, February 2016 34 REFERENCES [1] W. Diffie and M. E. Hellman: New directions in cryptography. IEEE Transactions on Information Theory, vol. IT-22, (1976), pp. 644-654. [2] T. ElGamal: A public key cryptosystem and a signature scheme based on discrete logarithm problem. IEEE Trans. Info. Theory, IT-31, (1985), pp. 469-472. [3] E. S. Ismail, N. M. F. Tahat and R. R. Ahmad: A new digital signature scheme based on factoring and discrete logarithms. J. of Mathematics and Statistics (4): (2008), pp. 222-225. [4] O. Khadir: New variant of ElGamal signature scheme. Int. J. Contemp. Math. Sciences, Vol. 5, no. 34, (2010), pp. 1653-1662. [5] N. Koblitz: Elliptic curve cryptosystem. Math. Comp. 48 (1987), pp. 203-209. [6] A. J. Menezes, P. C. van Oorschot and S. A. Vanstone: Handbook of applied cryptography. CRC Press, Boca Raton, Florida, 1997. Available at http://www.cacr.math.uwaterloo.ca/hac/ [7] V. Miller: Uses of elliptic curves in cryptography. In: H.C. Williams (Ed.), Advances in Cryptology: Proceedings of Crypto'85, Lecture Notes in Computer Science, Vol. 218, Springer, Berlin, 1985, pp. 417-426. [8] M. O. Rabin: Digitalized signatures and public key functions as intractable as factoring. MIT/LCS/TR, Vol. 212, (1979). [9] R. Rivest, A. Shamir and L. Adeleman: A method for obtaining digital signatures and public key cryptosystems, Communication of the ACM, Vol. no 21, (1978), pp. 120-126. [10] D. R. Stinson: Cryptography, theory and practice, Third Edition, Chapman & Hall/CRC, 2006.