SlideShare a Scribd company logo
International Journal of Information Technology, Modeling and Computing (IJITMC) Vol. 4, No.3, August 2016
DOI: 10.5121/ijitmc.2016.4302 11
A NEW SIGNATURE PROTOCOL BASED ON RSA
AND ELGAMAL SCHEME
J. Ettanfouhi and O. Khadir
Laboratory of Mathematics, Cryptography and Mechanics, Fstm,
University Hassan II of Casablanca, Morocco
ABSTRACT
In this paper, we present a new signature scheme based on factoring and discrete logarithm problems.
Derived from a variant of ElGamal signature protocol and the RSA algorithm, this method can be seen as
an alternative protocol if known systems are broken.
KEYWORDS
Factoring, DLP, PKC, ElGamal signature scheme, RSA.
MSC: 6094A
1. INTRODUCTION
In 1977, Rivest, Shamir, and Adleman[6 ] described the famous RSA algorithm which is based
on the presumed difficulty of factoring large integers. In 1985, ElGamal [2] proposed a signature
digital protocol that uses the hardness of the discrete logarithm problem[5 p.116, 7 p. 213, 8
p. 228 ]. Since then, many similar schemes were elaborated and published[1,3].
Among them, a new variant was conceived in 2010 by the second author[ 4 ].In this work, we
apply a combination of the new variant of Elgamal and RSA algorithm to build a secure digital
signature. The efficiency of the method is discussed and its security analyzed.
The paper is organised as follows: In section 2, we describe the basic ElGamal digital signature
algorithm and its variant. Section 3 is devoted to our new digital signature method. We end with
the conclusion in section 4.
In the paper, we will respect ElGamal work notations [3]. N, Z are respectively the sets of
integers and non-negative integers. For every positive integer n , we denote by ZZ n/ the finite
ring of modular integers and by *
)/( ZZ n the multiplicative group of its invertible elements. Let
a ,b , c be three integers. The GCD of a and b is written as ),( bagcd . We write
][0.1 ccmba ≡ if c divides ba − , and cba mod= if a is the rest in the division of b by
c . The bit length of n is the number of bits in its binary model, with n an integer .We start by
presenting the basic ElGamal digital signature algorithm and its variant:
International Journal of Information Technology, Modeling and Computing (IJITMC) Vol. 4, No.3, August 2016
12
2. ELGAMAL SIGNATURE SCHEME
In this section we recall ElGamal signature scheme[2] and its variant[4].
1. Alice chooses three numbers:
- p , a large prime integer.
- α , a primitive root of the finite multiplicative group *
)/( ZZ p
- x , a random element of {1,2,..., 1−p }
2. She computes x
y α= mod p . Alice’s public key is ),,( yp α , and x is her private key.
3. To sign the document m , Alice must solve the problem:
(1)
where sr, are the unknown variables.
Alice fixes arbitrary r to be k
r α= mod p , where k is chosen randomly and invertible
modulo 1−p . Equation (1) is then equivalent to:
(2)
Since Alice has the secret key x , and as the number k is invertible modulo 1−p , she calculates
the other unknown variable s by
(3)
4. Bob can verify the signature by checking if congruence (1) is valid for the variables r and s
given by Alice.
3. VARIANT OF ELGAMAL SIGNATURE SCHEME
We present a variant of ElGamal digital signature system.
This variant Error! Reference source not found. is based on the equation:
(4)
tsr ,, are the unknown parameters, and ),,( yp α are Alice public keys. p is an integer (a large
prime). α is a primitive root of *
pZ . y is calculated by x
y α= mod p . x is a random
element of {1,2,...,p-1}.
International Journal of Information Technology, Modeling and Computing (IJITMC) Vol. 4, No.3, August 2016
13
Let )(= Mhm , where h is a hash function, and M the message to be signed by Alice.
To give the solution (3), she fixes randomly r as pmodr k
α≡ , and s to be pmods l
α≡ ,
where lk, are selected arbitrary in {1,2,...,p-1}.
Equation (3) is then equivalent to:
(5)
as Alice recognize the values of xmlksr ,,,,, , she is able to calculate the last unknown variable
t .
Bob verify the signature by verifying the congruence (4).
this system does not use the extended Euclidean algorithm for calculating 1)(1
−−
pmodk .
We clarify the scheme by the example given by the creator of this alternative[4].
3.1 EXAMPLE
Let ),,( yp α be Alice public keys where: 509=p , 2=α and 482=y . We assert that we are
not confident if using a small value of α does not abate the protocol. The private key is
281=x . Suppose that Alice wants to generate a signature for the document M for which
432[508])( ≡≡ Mhm with the exponents 208=k and 386=l are randomly taken. She
computes ]332[2208
pr k
≡≡≡ α , ]39[2386
ps l
≡≡≡ α and 1]440[ −≡++≡ plmksrxt .
Bob or anyone can verify the relation ][psry msrt
≡α . Indeed, we find that ]436[p≡α and
]436[psry msr
≡ .
4. OUR PROTOCOL
4.1 DESCRIPTION
In this section, we describe our new digital signature. The protocol is based simultaneously on
two hard problems.
We assume first that h is a public secure hash function like SHA1[5 p.348, 7 p. 242 , 8
p.133].
We suppose that Alice public keys are ),,,( eyP α where:
- 12= +pqP , p , q are three primes.
- α , a primitive root of the multiplicative group *
)/( ZZ p .
- x
y α= mod P , where x is the private key of Alice, which is randomly taken in
1}{1,2,..., −P .
International Journal of Information Technology, Modeling and Computing (IJITMC) Vol. 4, No.3, August 2016
14
- Element e is the public exponent in the RSA cryptosystem.
We propose the following protocol:
If Alice wants to sign the message M , she must give a solution for the modular equation:
(6)
where )(= Mhm mod p , and r , s , t are unknown.
To solve equation (5) , Alice starts by putting:
(7)
(8)
Equation (5) becomes:
(9)
Alice uses the new variant of Elgamal algorithm[4] to solve equation (9) and to get the values of
r′ , s′ and t .
Then with her RSA private key she solves equations (7) and (8) . The cupel r and s is her
signature for the message M .
Bob or anybody can check that the signature is valid by replacing r , s and t in relation (5) .
4.2 EXAMPLE
Let us illustrate the method by the following example.
Suppose that Alice’s public key is: 104543=1313*167*2= +P , 5=α , 23292=y , 7=e .
The private keys for RSA and ElGamal systems are respectively: 9502=x , 7399=d .
Assume that 12345=)(= Mhm is the hashed message that she likes to sign.
If she takes Randomly 845=k and 2561=l .
She will find from equation 8 that 17744=r′ , 31839=s′ .
Relation 4 implies 57764=t .
Alice uses (6) and (7) to obtain:
International Journal of Information Technology, Modeling and Computing (IJITMC) Vol. 4, No.3, August 2016
15
r ≡ 1][ −′ Pr d
≡ 75282
s ≡ 1][ −′ Ps d
≡ 19005.
To verify Bob puts 62833=mod= PA t
α , 79849=mod= 1mod
PyB Per −
,
83421=mod1)mod(= 1)mod(
PPrC Pese −
− and 212997=mod1)mod(= PPsD me
− , and
checks if PDCBA mod**= .
4.3 SECURITY ANALYSIS
Now that we have presented the protocol, we will discuss some possible attacks. Assume that
Oscar is Alice’s opponent.
ATTACK 1: If the attacker try to imitate the computation made by Alice, he can find r and s ,
but to find t he needs the value of the private key x to solve equation 4 .
ATTACK 2: Suppose Oscar is capable to solve the discrete logarithm problem [2]. He cannot
calculate r and s from equation (7) and (8) he will be confronted to the factorisation of a
large composite modulus [5,8].
ATTACK 3: Suppose Oscar is capable to solve RSA equations (7) and (8) . Oscar cannot get t
from equation (9) since x is Alice’s secret key. If he tries to get t from equation (4) , he will be
stopped by the discrete logarithm problem.
4.4 COMPLEXITY OF OUR ALGORITHM
As in [1], let expT , multT and hT be appropriately the time to calculate an exponentiation, a
multiplication and hash function of a document M . We neglect the time needed for modular
substraction, additions, comparisons and apply the conversion multexp TT 240= .
4.4.1 SIGNATURE COMPLEXITY
To sign the message M , Alice must compute the six parameters:
)(= Mhm mod P , k
r α≡′ ][P , l
s α≡′ ][P , d
rr ′≡ 1][ −P , d
ss ′≡ 1][ −P ,
lmskrxt +′+′≡ 1][ −P .
Alice needs to perform four modular exponentiations, three modular multiplications and one hash
function computation. So the global required time is :
hmulthmultexp TTTTTT +++ 963=34=1
4.4.2 VERIFICATION COMPLEXITY
Bob should calculate 4 exponentiations, 2 multiplications and one hash function. So the global
required time is :
hmulthmultexp TTTTTT +++ 962=24=2
International Journal of Information Technology, Modeling and Computing (IJITMC) Vol. 4, No.3, August 2016
16
5. CONCLUSION
In this work, we proposed a new signature protocol that can be an alternative if old systems are
broken. Our method is based simultanyously on RSA cryptosystem and DLP.
ACKNOWLEDGEMENTS
This work is supported by the MMS e-orientation project.
REFERENCES
[1] R. R. Ahmad, E. S. Ismail,and N. M. F. Tahat , A new digital signature scheme based on factoring
and discrete logarithms , J. of Mathematics and Statistics (4): (2008), pp. .
[2] T. ElGamal, A public key cryptosystem and a signature scheme based on discrete logarithm problem,
IEEE Trans. Info. Theory, IT-31, (1985), pp. .
[3] L.C. Guillou, J.J. Quisquater, A Paradoxial Identity-based SIgnature Scheme Resulting from Zero-
Knowledge, Advances in cryptography, LNCS 403, (1990) pp. .
[4] O. Khadir, New variant of ElGamal signature scheme, Int. J. Contemp. Math. Sciences, Vol. 5, no.
34, (2010), pp. .
[5] A. J. Menezes, P. C. van Oorschot and S. A. Vanstone, Handbook of applied cryptography, CRC
Press, Boca Raton, Florida, 1997.
[6] R. Rivest, A. Shamir and L. Adeleman, A method for obtaining digital signatures and public key
cryptosystems, Communication of the ACM, Vol. no 21, (1978), pp. .
[7] J. Buchmann, Introduction to Cryptography,(Second Edition), Springer 2000.
[8] D. R. Stinson, Cryptography, theory and practice, second Edition, Chapman & Hall/CRC, 2006.
Authors
Jaouad Ettanfouhi holds an engineer degree in Computer Science from the University of
Hassan II of Casablanca (2011). Member of the laboratory of Mathematics, Cryptography
and Mechanics, he is preparing a thesis in public key cryptography.
Dr Omar Khadir received his Ph.D. degree in Computer Science from the University
of Rouen, France (1994). Co-founder of the Laboratory of Mathematics, Cryptography
and Mechanics at the University of Hassan II Casablanca, Morocco, where he is a
professor in the Department of Mathematics. He teaches cryptography for graduate
students preparing a degree in computer science. His current research interests include
public key cryptography, digital signature, primality, factorisation of large integers and
more generally, all subjects connected to the information technology.

More Related Content

What's hot

Introduction to the AKS Primality Test
Introduction to the AKS Primality TestIntroduction to the AKS Primality Test
Introduction to the AKS Primality Test
Pranshu Bhatnagar
 
Information and Network Security
Information and Network SecurityInformation and Network Security
Information and Network Security
Maulik Togadiya
 
Algorithms and Complexity: Cryptography Theory
Algorithms and Complexity: Cryptography TheoryAlgorithms and Complexity: Cryptography Theory
Algorithms and Complexity: Cryptography Theory
Alex Prut
 
CommunicationComplexity1_jieren
CommunicationComplexity1_jierenCommunicationComplexity1_jieren
CommunicationComplexity1_jierenjie ren
 
Array
ArrayArray
Array
Anil Dutt
 
Rejuvenate Pointcut: A Tool for Pointcut Expression Recovery in Evolving Aspe...
Rejuvenate Pointcut: A Tool for Pointcut Expression Recovery in Evolving Aspe...Rejuvenate Pointcut: A Tool for Pointcut Expression Recovery in Evolving Aspe...
Rejuvenate Pointcut: A Tool for Pointcut Expression Recovery in Evolving Aspe...
Raffi Khatchadourian
 
Algorithm(BFS, PRIM, DIJKSTRA, LCS)
Algorithm(BFS, PRIM, DIJKSTRA, LCS)Algorithm(BFS, PRIM, DIJKSTRA, LCS)
Algorithm(BFS, PRIM, DIJKSTRA, LCS)
TanvirAhammed22
 
Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)
IJERD Editor
 
NTCIR11-Math2-PattaniyilN_slides
NTCIR11-Math2-PattaniyilN_slidesNTCIR11-Math2-PattaniyilN_slides
NTCIR11-Math2-PattaniyilN_slidesNidhin Pattaniyil
 
COMPUTER LABORATORY-4 LAB MANUAL BE COMPUTER ENGINEERING
COMPUTER LABORATORY-4 LAB MANUAL BE COMPUTER ENGINEERINGCOMPUTER LABORATORY-4 LAB MANUAL BE COMPUTER ENGINEERING
COMPUTER LABORATORY-4 LAB MANUAL BE COMPUTER ENGINEERING
PUNE VIDYARTHI GRIHA'S COLLEGE OF ENGINEERING, NASHIK
 
SPIRE2015-Improved Practical Compact Dynamic Tries
SPIRE2015-Improved Practical Compact Dynamic TriesSPIRE2015-Improved Practical Compact Dynamic Tries
SPIRE2015-Improved Practical Compact Dynamic TriesAndreas Poyias
 
Сергей Кольцов —НИУ ВШЭ —ICBDA 2015
Сергей Кольцов —НИУ ВШЭ —ICBDA 2015Сергей Кольцов —НИУ ВШЭ —ICBDA 2015
Сергей Кольцов —НИУ ВШЭ —ICBDA 2015
rusbase
 
5.5 back track
5.5 back track5.5 back track
5.5 back track
Krish_ver2
 
A Public-Key Cryptosystem Based On Discrete Logarithm Problem over Finite Fie...
A Public-Key Cryptosystem Based On Discrete Logarithm Problem over Finite Fie...A Public-Key Cryptosystem Based On Discrete Logarithm Problem over Finite Fie...
A Public-Key Cryptosystem Based On Discrete Logarithm Problem over Finite Fie...
IOSR Journals
 
final report.doc
final report.docfinal report.doc
final report.docbutest
 
Review paper on Reed Solomon (204,188) Decoder for Digital Video Broadcasting...
Review paper on Reed Solomon (204,188) Decoder for Digital Video Broadcasting...Review paper on Reed Solomon (204,188) Decoder for Digital Video Broadcasting...
Review paper on Reed Solomon (204,188) Decoder for Digital Video Broadcasting...
IRJET Journal
 
Análisis llamadas telefónicas con Teoría de Grafos y R
Análisis llamadas telefónicas con Teoría de Grafos y RAnálisis llamadas telefónicas con Teoría de Grafos y R
Análisis llamadas telefónicas con Teoría de Grafos y R
Rafael Nogueras
 

What's hot (20)

Introduction to the AKS Primality Test
Introduction to the AKS Primality TestIntroduction to the AKS Primality Test
Introduction to the AKS Primality Test
 
Rsa encryption
Rsa encryptionRsa encryption
Rsa encryption
 
Information and Network Security
Information and Network SecurityInformation and Network Security
Information and Network Security
 
Algorithms and Complexity: Cryptography Theory
Algorithms and Complexity: Cryptography TheoryAlgorithms and Complexity: Cryptography Theory
Algorithms and Complexity: Cryptography Theory
 
CommunicationComplexity1_jieren
CommunicationComplexity1_jierenCommunicationComplexity1_jieren
CommunicationComplexity1_jieren
 
Array
ArrayArray
Array
 
Rejuvenate Pointcut: A Tool for Pointcut Expression Recovery in Evolving Aspe...
Rejuvenate Pointcut: A Tool for Pointcut Expression Recovery in Evolving Aspe...Rejuvenate Pointcut: A Tool for Pointcut Expression Recovery in Evolving Aspe...
Rejuvenate Pointcut: A Tool for Pointcut Expression Recovery in Evolving Aspe...
 
Algorithm(BFS, PRIM, DIJKSTRA, LCS)
Algorithm(BFS, PRIM, DIJKSTRA, LCS)Algorithm(BFS, PRIM, DIJKSTRA, LCS)
Algorithm(BFS, PRIM, DIJKSTRA, LCS)
 
Jeop game-final-review
Jeop game-final-reviewJeop game-final-review
Jeop game-final-review
 
Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)
 
NTCIR11-Math2-PattaniyilN_slides
NTCIR11-Math2-PattaniyilN_slidesNTCIR11-Math2-PattaniyilN_slides
NTCIR11-Math2-PattaniyilN_slides
 
COMPUTER LABORATORY-4 LAB MANUAL BE COMPUTER ENGINEERING
COMPUTER LABORATORY-4 LAB MANUAL BE COMPUTER ENGINEERINGCOMPUTER LABORATORY-4 LAB MANUAL BE COMPUTER ENGINEERING
COMPUTER LABORATORY-4 LAB MANUAL BE COMPUTER ENGINEERING
 
SPIRE2015-Improved Practical Compact Dynamic Tries
SPIRE2015-Improved Practical Compact Dynamic TriesSPIRE2015-Improved Practical Compact Dynamic Tries
SPIRE2015-Improved Practical Compact Dynamic Tries
 
Сергей Кольцов —НИУ ВШЭ —ICBDA 2015
Сергей Кольцов —НИУ ВШЭ —ICBDA 2015Сергей Кольцов —НИУ ВШЭ —ICBDA 2015
Сергей Кольцов —НИУ ВШЭ —ICBDA 2015
 
Lesson 29
Lesson 29Lesson 29
Lesson 29
 
5.5 back track
5.5 back track5.5 back track
5.5 back track
 
A Public-Key Cryptosystem Based On Discrete Logarithm Problem over Finite Fie...
A Public-Key Cryptosystem Based On Discrete Logarithm Problem over Finite Fie...A Public-Key Cryptosystem Based On Discrete Logarithm Problem over Finite Fie...
A Public-Key Cryptosystem Based On Discrete Logarithm Problem over Finite Fie...
 
final report.doc
final report.docfinal report.doc
final report.doc
 
Review paper on Reed Solomon (204,188) Decoder for Digital Video Broadcasting...
Review paper on Reed Solomon (204,188) Decoder for Digital Video Broadcasting...Review paper on Reed Solomon (204,188) Decoder for Digital Video Broadcasting...
Review paper on Reed Solomon (204,188) Decoder for Digital Video Broadcasting...
 
Análisis llamadas telefónicas con Teoría de Grafos y R
Análisis llamadas telefónicas con Teoría de Grafos y RAnálisis llamadas telefónicas con Teoría de Grafos y R
Análisis llamadas telefónicas con Teoría de Grafos y R
 

Viewers also liked

Impact of black hole attack on aodv routing protocol
Impact of black hole attack on aodv routing protocolImpact of black hole attack on aodv routing protocol
Impact of black hole attack on aodv routing protocol
Zac Darcy
 
The religion teacher by sabry shaheen - summary
The religion teacher   by sabry shaheen - summaryThe religion teacher   by sabry shaheen - summary
The religion teacher by sabry shaheen - summary
Sabry Shaheen
 
IMF Overview
IMF OverviewIMF Overview
IMF Overview
Adel Abouhana
 
The prophet's wives slide show
The prophet's wives slide showThe prophet's wives slide show
The prophet's wives slide showSamy Matar
 
Towards a better life by sabry shaheen - summary
Towards a better life   by sabry shaheen -  summaryTowards a better life   by sabry shaheen -  summary
Towards a better life by sabry shaheen - summary
Sabry Shaheen
 
CPH snapshot of activities 2015-16 final
CPH snapshot of activities 2015-16 finalCPH snapshot of activities 2015-16 final
CPH snapshot of activities 2015-16 finalAayam Gupta
 
Каталог ресторанов портального типа
Каталог ресторанов портального типаКаталог ресторанов портального типа
Каталог ресторанов портального типа
Amura Kats
 
Підзвітність депутатів місцевих рад Волині (8-ми рад)
Підзвітність депутатів місцевих рад Волині (8-ми рад)Підзвітність депутатів місцевих рад Волині (8-ми рад)
Підзвітність депутатів місцевих рад Волині (8-ми рад)
Volyn Media
 
ON MODIFICATION OF PROPERTIES OF P-N-JUNCTIONS DURING OVERGROWTH
ON MODIFICATION OF PROPERTIES OF P-N-JUNCTIONS DURING OVERGROWTHON MODIFICATION OF PROPERTIES OF P-N-JUNCTIONS DURING OVERGROWTH
ON MODIFICATION OF PROPERTIES OF P-N-JUNCTIONS DURING OVERGROWTH
Zac Darcy
 
Persamaan lingkaran & garis singgung
Persamaan lingkaran & garis singgungPersamaan lingkaran & garis singgung
Persamaan lingkaran & garis singgungmumumul
 
Conjunto y Sistemas Difusos
Conjunto y Sistemas DifusosConjunto y Sistemas Difusos
Conjunto y Sistemas Difusos
Alex Jhampier Rojas Herrera
 
CRIMINOLOGIA Y RAMA.
CRIMINOLOGIA  Y RAMA.CRIMINOLOGIA  Y RAMA.
CRIMINOLOGIA Y RAMA.
Blas Villalba
 
Transforming earth into a paradise book summary
Transforming earth into a paradise   book summaryTransforming earth into a paradise   book summary
Transforming earth into a paradise book summary
Sabry Shaheen
 
Remote sensing image fusion using contourlet transform with sharp frequency l...
Remote sensing image fusion using contourlet transform with sharp frequency l...Remote sensing image fusion using contourlet transform with sharp frequency l...
Remote sensing image fusion using contourlet transform with sharp frequency l...
Zac Darcy
 

Viewers also liked (20)

Impact of black hole attack on aodv routing protocol
Impact of black hole attack on aodv routing protocolImpact of black hole attack on aodv routing protocol
Impact of black hole attack on aodv routing protocol
 
03. pengaturan (border, width, height)
03. pengaturan (border, width, height)03. pengaturan (border, width, height)
03. pengaturan (border, width, height)
 
The religion teacher by sabry shaheen - summary
The religion teacher   by sabry shaheen - summaryThe religion teacher   by sabry shaheen - summary
The religion teacher by sabry shaheen - summary
 
4+5 шагов
4+5 шагов4+5 шагов
4+5 шагов
 
Chap03 scr
Chap03 scrChap03 scr
Chap03 scr
 
IMF Overview
IMF OverviewIMF Overview
IMF Overview
 
The prophet's wives slide show
The prophet's wives slide showThe prophet's wives slide show
The prophet's wives slide show
 
Towards a better life by sabry shaheen - summary
Towards a better life   by sabry shaheen -  summaryTowards a better life   by sabry shaheen -  summary
Towards a better life by sabry shaheen - summary
 
CPH snapshot of activities 2015-16 final
CPH snapshot of activities 2015-16 finalCPH snapshot of activities 2015-16 final
CPH snapshot of activities 2015-16 final
 
Chapter 5
Chapter 5Chapter 5
Chapter 5
 
Каталог ресторанов портального типа
Каталог ресторанов портального типаКаталог ресторанов портального типа
Каталог ресторанов портального типа
 
Підзвітність депутатів місцевих рад Волині (8-ми рад)
Підзвітність депутатів місцевих рад Волині (8-ми рад)Підзвітність депутатів місцевих рад Волині (8-ми рад)
Підзвітність депутатів місцевих рад Волині (8-ми рад)
 
ON MODIFICATION OF PROPERTIES OF P-N-JUNCTIONS DURING OVERGROWTH
ON MODIFICATION OF PROPERTIES OF P-N-JUNCTIONS DURING OVERGROWTHON MODIFICATION OF PROPERTIES OF P-N-JUNCTIONS DURING OVERGROWTH
ON MODIFICATION OF PROPERTIES OF P-N-JUNCTIONS DURING OVERGROWTH
 
Persamaan lingkaran & garis singgung
Persamaan lingkaran & garis singgungPersamaan lingkaran & garis singgung
Persamaan lingkaran & garis singgung
 
Conjunto y Sistemas Difusos
Conjunto y Sistemas DifusosConjunto y Sistemas Difusos
Conjunto y Sistemas Difusos
 
CRIMINOLOGIA Y RAMA.
CRIMINOLOGIA  Y RAMA.CRIMINOLOGIA  Y RAMA.
CRIMINOLOGIA Y RAMA.
 
Transforming earth into a paradise book summary
Transforming earth into a paradise   book summaryTransforming earth into a paradise   book summary
Transforming earth into a paradise book summary
 
D emand
D emandD emand
D emand
 
Indie pop slideshow
Indie pop slideshowIndie pop slideshow
Indie pop slideshow
 
Remote sensing image fusion using contourlet transform with sharp frequency l...
Remote sensing image fusion using contourlet transform with sharp frequency l...Remote sensing image fusion using contourlet transform with sharp frequency l...
Remote sensing image fusion using contourlet transform with sharp frequency l...
 

Similar to A New Signature Protocol Based on RSA and Elgamal Scheme

A New Signature Protocol Based on RSA and Elgamal Scheme
A New Signature Protocol Based on RSA and Elgamal SchemeA New Signature Protocol Based on RSA and Elgamal Scheme
A New Signature Protocol Based on RSA and Elgamal Scheme
Zac Darcy
 
A New Signature Protocol Based on RSA and Elgamal Scheme
A New Signature Protocol Based on RSA and Elgamal SchemeA New Signature Protocol Based on RSA and Elgamal Scheme
A New Signature Protocol Based on RSA and Elgamal Scheme
Zac Darcy
 
New Digital Signature Protocol Based on Elliptic Curves
New Digital Signature Protocol Based on Elliptic CurvesNew Digital Signature Protocol Based on Elliptic Curves
New Digital Signature Protocol Based on Elliptic Curves
ijcisjournal
 
A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS
A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTSA SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS
A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS
Zac Darcy
 
A Signature Algorithm Based on DLP and Computing Square Roots
A Signature Algorithm Based on DLP and Computing Square RootsA Signature Algorithm Based on DLP and Computing Square Roots
A Signature Algorithm Based on DLP and Computing Square Roots
Zac Darcy
 
Ijarcet vol-2-issue-7-2323-2327
Ijarcet vol-2-issue-7-2323-2327Ijarcet vol-2-issue-7-2323-2327
Ijarcet vol-2-issue-7-2323-2327Editor IJARCET
 
Ijarcet vol-2-issue-7-2323-2327
Ijarcet vol-2-issue-7-2323-2327Ijarcet vol-2-issue-7-2323-2327
Ijarcet vol-2-issue-7-2323-2327Editor IJARCET
 
Chapter 06 rsa cryptosystem
Chapter 06   rsa cryptosystemChapter 06   rsa cryptosystem
Chapter 06 rsa cryptosystem
Ankur Choudhary
 
RSA ALGORITHM WITH A NEW APPROACH ENCRYPTION AND DECRYPTION MESSAGE TEXT BY A...
RSA ALGORITHM WITH A NEW APPROACH ENCRYPTION AND DECRYPTION MESSAGE TEXT BY A...RSA ALGORITHM WITH A NEW APPROACH ENCRYPTION AND DECRYPTION MESSAGE TEXT BY A...
RSA ALGORITHM WITH A NEW APPROACH ENCRYPTION AND DECRYPTION MESSAGE TEXT BY A...
ijcisjournal
 
Rsa cryptosystem
Rsa cryptosystemRsa cryptosystem
Rsa cryptosystem
Abhishek Gautam
 
I1803014852
I1803014852I1803014852
I1803014852
IOSR Journals
 
Presentation on Cryptography_Based on IEEE_Paper
Presentation on Cryptography_Based on IEEE_PaperPresentation on Cryptography_Based on IEEE_Paper
Presentation on Cryptography_Based on IEEE_PaperNithin Cv
 
It3416071612
It3416071612It3416071612
It3416071612
IJERA Editor
 
Novel Methods of Generating Self-Invertible Matrix for Hill Cipher Algorithm.
Novel Methods of Generating Self-Invertible Matrix for Hill Cipher Algorithm.Novel Methods of Generating Self-Invertible Matrix for Hill Cipher Algorithm.
Novel Methods of Generating Self-Invertible Matrix for Hill Cipher Algorithm.
CSCJournals
 
C452023.pdf
C452023.pdfC452023.pdf
C452023.pdf
aijbm
 
Security_Attacks_On_RSA~ A Computational Number Theoretic Approach.pptx
Security_Attacks_On_RSA~ A Computational Number Theoretic Approach.pptxSecurity_Attacks_On_RSA~ A Computational Number Theoretic Approach.pptx
Security_Attacks_On_RSA~ A Computational Number Theoretic Approach.pptx
shahiduljahid71
 
The RSA Algorithm Explored
The RSA Algorithm ExploredThe RSA Algorithm Explored
The RSA Algorithm Explored
AM Publications,India
 
Cryptosystem An Implementation of RSA Using Verilog
Cryptosystem An Implementation of RSA Using VerilogCryptosystem An Implementation of RSA Using Verilog
Cryptosystem An Implementation of RSA Using Verilog
ijcncs
 
Cyber Security Part-3.pptx
Cyber Security Part-3.pptxCyber Security Part-3.pptx
Cyber Security Part-3.pptx
RavikumarVadana
 

Similar to A New Signature Protocol Based on RSA and Elgamal Scheme (20)

A New Signature Protocol Based on RSA and Elgamal Scheme
A New Signature Protocol Based on RSA and Elgamal SchemeA New Signature Protocol Based on RSA and Elgamal Scheme
A New Signature Protocol Based on RSA and Elgamal Scheme
 
A New Signature Protocol Based on RSA and Elgamal Scheme
A New Signature Protocol Based on RSA and Elgamal SchemeA New Signature Protocol Based on RSA and Elgamal Scheme
A New Signature Protocol Based on RSA and Elgamal Scheme
 
New Digital Signature Protocol Based on Elliptic Curves
New Digital Signature Protocol Based on Elliptic CurvesNew Digital Signature Protocol Based on Elliptic Curves
New Digital Signature Protocol Based on Elliptic Curves
 
A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS
A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTSA SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS
A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS
 
A Signature Algorithm Based on DLP and Computing Square Roots
A Signature Algorithm Based on DLP and Computing Square RootsA Signature Algorithm Based on DLP and Computing Square Roots
A Signature Algorithm Based on DLP and Computing Square Roots
 
Ijarcet vol-2-issue-7-2323-2327
Ijarcet vol-2-issue-7-2323-2327Ijarcet vol-2-issue-7-2323-2327
Ijarcet vol-2-issue-7-2323-2327
 
Ijarcet vol-2-issue-7-2323-2327
Ijarcet vol-2-issue-7-2323-2327Ijarcet vol-2-issue-7-2323-2327
Ijarcet vol-2-issue-7-2323-2327
 
Chapter 06 rsa cryptosystem
Chapter 06   rsa cryptosystemChapter 06   rsa cryptosystem
Chapter 06 rsa cryptosystem
 
RSA ALGORITHM WITH A NEW APPROACH ENCRYPTION AND DECRYPTION MESSAGE TEXT BY A...
RSA ALGORITHM WITH A NEW APPROACH ENCRYPTION AND DECRYPTION MESSAGE TEXT BY A...RSA ALGORITHM WITH A NEW APPROACH ENCRYPTION AND DECRYPTION MESSAGE TEXT BY A...
RSA ALGORITHM WITH A NEW APPROACH ENCRYPTION AND DECRYPTION MESSAGE TEXT BY A...
 
Rsa cryptosystem
Rsa cryptosystemRsa cryptosystem
Rsa cryptosystem
 
I1803014852
I1803014852I1803014852
I1803014852
 
Presentation on Cryptography_Based on IEEE_Paper
Presentation on Cryptography_Based on IEEE_PaperPresentation on Cryptography_Based on IEEE_Paper
Presentation on Cryptography_Based on IEEE_Paper
 
It3416071612
It3416071612It3416071612
It3416071612
 
Novel Methods of Generating Self-Invertible Matrix for Hill Cipher Algorithm.
Novel Methods of Generating Self-Invertible Matrix for Hill Cipher Algorithm.Novel Methods of Generating Self-Invertible Matrix for Hill Cipher Algorithm.
Novel Methods of Generating Self-Invertible Matrix for Hill Cipher Algorithm.
 
Ijetcas14 336
Ijetcas14 336Ijetcas14 336
Ijetcas14 336
 
C452023.pdf
C452023.pdfC452023.pdf
C452023.pdf
 
Security_Attacks_On_RSA~ A Computational Number Theoretic Approach.pptx
Security_Attacks_On_RSA~ A Computational Number Theoretic Approach.pptxSecurity_Attacks_On_RSA~ A Computational Number Theoretic Approach.pptx
Security_Attacks_On_RSA~ A Computational Number Theoretic Approach.pptx
 
The RSA Algorithm Explored
The RSA Algorithm ExploredThe RSA Algorithm Explored
The RSA Algorithm Explored
 
Cryptosystem An Implementation of RSA Using Verilog
Cryptosystem An Implementation of RSA Using VerilogCryptosystem An Implementation of RSA Using Verilog
Cryptosystem An Implementation of RSA Using Verilog
 
Cyber Security Part-3.pptx
Cyber Security Part-3.pptxCyber Security Part-3.pptx
Cyber Security Part-3.pptx
 

Recently uploaded

Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
Product School
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
Alison B. Lowndes
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
Jemma Hussein Allen
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
Dorra BARTAGUIZ
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
Thijs Feryn
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Ramesh Iyer
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
Sri Ambati
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
Frank van Harmelen
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
DianaGray10
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Albert Hoitingh
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Product School
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Product School
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Thierry Lestable
 

Recently uploaded (20)

Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 

A New Signature Protocol Based on RSA and Elgamal Scheme

  • 1. International Journal of Information Technology, Modeling and Computing (IJITMC) Vol. 4, No.3, August 2016 DOI: 10.5121/ijitmc.2016.4302 11 A NEW SIGNATURE PROTOCOL BASED ON RSA AND ELGAMAL SCHEME J. Ettanfouhi and O. Khadir Laboratory of Mathematics, Cryptography and Mechanics, Fstm, University Hassan II of Casablanca, Morocco ABSTRACT In this paper, we present a new signature scheme based on factoring and discrete logarithm problems. Derived from a variant of ElGamal signature protocol and the RSA algorithm, this method can be seen as an alternative protocol if known systems are broken. KEYWORDS Factoring, DLP, PKC, ElGamal signature scheme, RSA. MSC: 6094A 1. INTRODUCTION In 1977, Rivest, Shamir, and Adleman[6 ] described the famous RSA algorithm which is based on the presumed difficulty of factoring large integers. In 1985, ElGamal [2] proposed a signature digital protocol that uses the hardness of the discrete logarithm problem[5 p.116, 7 p. 213, 8 p. 228 ]. Since then, many similar schemes were elaborated and published[1,3]. Among them, a new variant was conceived in 2010 by the second author[ 4 ].In this work, we apply a combination of the new variant of Elgamal and RSA algorithm to build a secure digital signature. The efficiency of the method is discussed and its security analyzed. The paper is organised as follows: In section 2, we describe the basic ElGamal digital signature algorithm and its variant. Section 3 is devoted to our new digital signature method. We end with the conclusion in section 4. In the paper, we will respect ElGamal work notations [3]. N, Z are respectively the sets of integers and non-negative integers. For every positive integer n , we denote by ZZ n/ the finite ring of modular integers and by * )/( ZZ n the multiplicative group of its invertible elements. Let a ,b , c be three integers. The GCD of a and b is written as ),( bagcd . We write ][0.1 ccmba ≡ if c divides ba − , and cba mod= if a is the rest in the division of b by c . The bit length of n is the number of bits in its binary model, with n an integer .We start by presenting the basic ElGamal digital signature algorithm and its variant:
  • 2. International Journal of Information Technology, Modeling and Computing (IJITMC) Vol. 4, No.3, August 2016 12 2. ELGAMAL SIGNATURE SCHEME In this section we recall ElGamal signature scheme[2] and its variant[4]. 1. Alice chooses three numbers: - p , a large prime integer. - α , a primitive root of the finite multiplicative group * )/( ZZ p - x , a random element of {1,2,..., 1−p } 2. She computes x y α= mod p . Alice’s public key is ),,( yp α , and x is her private key. 3. To sign the document m , Alice must solve the problem: (1) where sr, are the unknown variables. Alice fixes arbitrary r to be k r α= mod p , where k is chosen randomly and invertible modulo 1−p . Equation (1) is then equivalent to: (2) Since Alice has the secret key x , and as the number k is invertible modulo 1−p , she calculates the other unknown variable s by (3) 4. Bob can verify the signature by checking if congruence (1) is valid for the variables r and s given by Alice. 3. VARIANT OF ELGAMAL SIGNATURE SCHEME We present a variant of ElGamal digital signature system. This variant Error! Reference source not found. is based on the equation: (4) tsr ,, are the unknown parameters, and ),,( yp α are Alice public keys. p is an integer (a large prime). α is a primitive root of * pZ . y is calculated by x y α= mod p . x is a random element of {1,2,...,p-1}.
  • 3. International Journal of Information Technology, Modeling and Computing (IJITMC) Vol. 4, No.3, August 2016 13 Let )(= Mhm , where h is a hash function, and M the message to be signed by Alice. To give the solution (3), she fixes randomly r as pmodr k α≡ , and s to be pmods l α≡ , where lk, are selected arbitrary in {1,2,...,p-1}. Equation (3) is then equivalent to: (5) as Alice recognize the values of xmlksr ,,,,, , she is able to calculate the last unknown variable t . Bob verify the signature by verifying the congruence (4). this system does not use the extended Euclidean algorithm for calculating 1)(1 −− pmodk . We clarify the scheme by the example given by the creator of this alternative[4]. 3.1 EXAMPLE Let ),,( yp α be Alice public keys where: 509=p , 2=α and 482=y . We assert that we are not confident if using a small value of α does not abate the protocol. The private key is 281=x . Suppose that Alice wants to generate a signature for the document M for which 432[508])( ≡≡ Mhm with the exponents 208=k and 386=l are randomly taken. She computes ]332[2208 pr k ≡≡≡ α , ]39[2386 ps l ≡≡≡ α and 1]440[ −≡++≡ plmksrxt . Bob or anyone can verify the relation ][psry msrt ≡α . Indeed, we find that ]436[p≡α and ]436[psry msr ≡ . 4. OUR PROTOCOL 4.1 DESCRIPTION In this section, we describe our new digital signature. The protocol is based simultaneously on two hard problems. We assume first that h is a public secure hash function like SHA1[5 p.348, 7 p. 242 , 8 p.133]. We suppose that Alice public keys are ),,,( eyP α where: - 12= +pqP , p , q are three primes. - α , a primitive root of the multiplicative group * )/( ZZ p . - x y α= mod P , where x is the private key of Alice, which is randomly taken in 1}{1,2,..., −P .
  • 4. International Journal of Information Technology, Modeling and Computing (IJITMC) Vol. 4, No.3, August 2016 14 - Element e is the public exponent in the RSA cryptosystem. We propose the following protocol: If Alice wants to sign the message M , she must give a solution for the modular equation: (6) where )(= Mhm mod p , and r , s , t are unknown. To solve equation (5) , Alice starts by putting: (7) (8) Equation (5) becomes: (9) Alice uses the new variant of Elgamal algorithm[4] to solve equation (9) and to get the values of r′ , s′ and t . Then with her RSA private key she solves equations (7) and (8) . The cupel r and s is her signature for the message M . Bob or anybody can check that the signature is valid by replacing r , s and t in relation (5) . 4.2 EXAMPLE Let us illustrate the method by the following example. Suppose that Alice’s public key is: 104543=1313*167*2= +P , 5=α , 23292=y , 7=e . The private keys for RSA and ElGamal systems are respectively: 9502=x , 7399=d . Assume that 12345=)(= Mhm is the hashed message that she likes to sign. If she takes Randomly 845=k and 2561=l . She will find from equation 8 that 17744=r′ , 31839=s′ . Relation 4 implies 57764=t . Alice uses (6) and (7) to obtain:
  • 5. International Journal of Information Technology, Modeling and Computing (IJITMC) Vol. 4, No.3, August 2016 15 r ≡ 1][ −′ Pr d ≡ 75282 s ≡ 1][ −′ Ps d ≡ 19005. To verify Bob puts 62833=mod= PA t α , 79849=mod= 1mod PyB Per − , 83421=mod1)mod(= 1)mod( PPrC Pese − − and 212997=mod1)mod(= PPsD me − , and checks if PDCBA mod**= . 4.3 SECURITY ANALYSIS Now that we have presented the protocol, we will discuss some possible attacks. Assume that Oscar is Alice’s opponent. ATTACK 1: If the attacker try to imitate the computation made by Alice, he can find r and s , but to find t he needs the value of the private key x to solve equation 4 . ATTACK 2: Suppose Oscar is capable to solve the discrete logarithm problem [2]. He cannot calculate r and s from equation (7) and (8) he will be confronted to the factorisation of a large composite modulus [5,8]. ATTACK 3: Suppose Oscar is capable to solve RSA equations (7) and (8) . Oscar cannot get t from equation (9) since x is Alice’s secret key. If he tries to get t from equation (4) , he will be stopped by the discrete logarithm problem. 4.4 COMPLEXITY OF OUR ALGORITHM As in [1], let expT , multT and hT be appropriately the time to calculate an exponentiation, a multiplication and hash function of a document M . We neglect the time needed for modular substraction, additions, comparisons and apply the conversion multexp TT 240= . 4.4.1 SIGNATURE COMPLEXITY To sign the message M , Alice must compute the six parameters: )(= Mhm mod P , k r α≡′ ][P , l s α≡′ ][P , d rr ′≡ 1][ −P , d ss ′≡ 1][ −P , lmskrxt +′+′≡ 1][ −P . Alice needs to perform four modular exponentiations, three modular multiplications and one hash function computation. So the global required time is : hmulthmultexp TTTTTT +++ 963=34=1 4.4.2 VERIFICATION COMPLEXITY Bob should calculate 4 exponentiations, 2 multiplications and one hash function. So the global required time is : hmulthmultexp TTTTTT +++ 962=24=2
  • 6. International Journal of Information Technology, Modeling and Computing (IJITMC) Vol. 4, No.3, August 2016 16 5. CONCLUSION In this work, we proposed a new signature protocol that can be an alternative if old systems are broken. Our method is based simultanyously on RSA cryptosystem and DLP. ACKNOWLEDGEMENTS This work is supported by the MMS e-orientation project. REFERENCES [1] R. R. Ahmad, E. S. Ismail,and N. M. F. Tahat , A new digital signature scheme based on factoring and discrete logarithms , J. of Mathematics and Statistics (4): (2008), pp. . [2] T. ElGamal, A public key cryptosystem and a signature scheme based on discrete logarithm problem, IEEE Trans. Info. Theory, IT-31, (1985), pp. . [3] L.C. Guillou, J.J. Quisquater, A Paradoxial Identity-based SIgnature Scheme Resulting from Zero- Knowledge, Advances in cryptography, LNCS 403, (1990) pp. . [4] O. Khadir, New variant of ElGamal signature scheme, Int. J. Contemp. Math. Sciences, Vol. 5, no. 34, (2010), pp. . [5] A. J. Menezes, P. C. van Oorschot and S. A. Vanstone, Handbook of applied cryptography, CRC Press, Boca Raton, Florida, 1997. [6] R. Rivest, A. Shamir and L. Adeleman, A method for obtaining digital signatures and public key cryptosystems, Communication of the ACM, Vol. no 21, (1978), pp. . [7] J. Buchmann, Introduction to Cryptography,(Second Edition), Springer 2000. [8] D. R. Stinson, Cryptography, theory and practice, second Edition, Chapman & Hall/CRC, 2006. Authors Jaouad Ettanfouhi holds an engineer degree in Computer Science from the University of Hassan II of Casablanca (2011). Member of the laboratory of Mathematics, Cryptography and Mechanics, he is preparing a thesis in public key cryptography. Dr Omar Khadir received his Ph.D. degree in Computer Science from the University of Rouen, France (1994). Co-founder of the Laboratory of Mathematics, Cryptography and Mechanics at the University of Hassan II Casablanca, Morocco, where he is a professor in the Department of Mathematics. He teaches cryptography for graduate students preparing a degree in computer science. His current research interests include public key cryptography, digital signature, primality, factorisation of large integers and more generally, all subjects connected to the information technology.