Collective Signature Schemes Using Problem of Finding Roots Modulo

Authors

  • Hailye Tekleselassie Information Systems Department, Wolaita Sodo University, Wolaita Sodo, Ethiopia

DOI:

https://doi.org/10.30564/jeisr.v4i1.4220

Abstract

Digital signature schemes in general and representative collective digital signature schemes, in particular, are often built based on the difficulty of the discrete logarithm problem on the finite field, of the discrete logarithm problem of the elliptic curve, of the problem of factor analysis, of the problem of finding the roots modulo of large primes or a combination of the difficult problems mentioned above. In this paper, we use the new difficult problem, which is to find the with root in the finite ground field GF(p) to build representative collective signature schemes, but the chosen modulo p has a special structure distinct p=Nt_0 t_1 t_2+1, where N is an even number and t0, t1, t2 are prime numbers of equal magnitude, about 80 bits. The characteristics of the proposed scheme are: i) The private key of each signer consists of 2 components (K_1, K_2), randomly selected, but the public key has only one component (Y) calculated by the formula Y= K_1^ (w_1) K_2^ (w_2); w_1 = t_0 t_1 and w_2 = t_0 t_2; and ii) The generated signature consists of a set of 3 components (e, S1, S2). We use the technique of hiding the signer's public key Y, which is the coefficient λ generated by the group manager, in the process of forming the group signature and representative collective signature to enhance the privacy of all members of the signing collective.

Keywords:

computing roots, finding roots modulo, collective signature, signing collective, signing group

References

[1] Radack, S., 2009. Updated digital signature standard approved as Federal Information Processing Standard (FIPS) 186-3. National Institute of Standards and Technology. FIPS Publication 186-3.

[2] Pieprzyk, J., Hardjono, Th., Seberry, J., 2003. Fundamentals of computer security. Springer-Verlag. Berlin.

[3] Chaum, D., Heyst, E., 1991. Group signatures. Advances in Cryptology - EUROCRYPT 91. Springer-Verlag. pp. 257-265.

[4] Xie, R., Xu, C., He, C., et al., 2016. A new group signature scheme for dynamic membership. International Journal of Electronic Security and Digital Forensics. 8(4).

[5] Alamélou, Q., Blazy, O., Cauchie, S., et al., 2017. A code-based group signature scheme. Designs, Codes and Cryptography. 82(1-2).

[6] Moldovyan, A.A., Moldovyan, N.A., 2014. Group signature protocol based on masking public keys. Quasigroups And Related Systems. pp. 133-140.

[7] Moldovyan, N.A., Minh, N.H., Hung, D.T., et al., 2016. Group signature protocol based on collective signature protocol and masking public keys mechanism. International Journal of Emerging Technology and Advanced Engineering. 6, 1-5.

[8] Tuan, N.K., Van, V.L., Moldovyan, D.N., et al., 2018. Collective signature protocols for signing groups. Proc. Information Systems Design and Intelligent Applications. Advances in Intelligent Systems and Computing, India.

[9] Tuan, N.K., Duy, H.N., Moldovyan, N.A., 2021. Collective Signature Protocols for Signing Groups based on Problem of Finding Roots Modulo Large Prime Number. 13(4), 59-69.

[10] Camenisch, J.L., Piveteau, J.M., Stadler, M.A., 1995. Blind signatures based on the discrete logarithm problem. Proc. Advances in Cryptology – EUROCRYPT’94, Lecture Notes in Computer Science, vol. 950, Springer-Verlag, Berlin Heidelberg New York. pp. 428–432.

[11] Chaum, D., 1983. Blind signatures for untraceable payments. Proc. Advances in Cryptology – CRYPTO’82, Plenum Press. pp. 199–203.

[12] Moldovyan, N.A., Moldovyan, A.A., 2010. Blind collective signature protocol based on discrete logarithm problem. International Journal of Network Security. 11(2), 106-113.

[13] Tuan, N.K., Duy, H.N., Moldovyan, N.A., 2021. Constructing the 2-Element AGDS Protocol based on the Discrete Logarithm Problem,” International Journal of Network Security & Its Applications. 13(4), 13-22.

[14] Itakura, K., Nakamura, K., 1983. A public key cryptosystem suitable for digital multisignatures. NEC Research and Development. 71, 1-8.

[15] Tuan, D.M., 2012. New elliptic curve digital multi-signature schemes for multi-section messages. Proc. International Conference on Computing and Communications Technologies Research - Innovationand Vision for the future, Viet Nam. pp. 25-28.

[16] Poulakis, D., Rolland, R., 2015. A digital signature scheme based on two hard problems. Computation, Cryptography, and Network Security, Springer. pp. 441-450.

[17] Moldovyan, N.A., 2008. Digital Signature Scheme Based on a New Hard Problem. Computer Science Journal of Moldova. 16(2), 163-182.

[18] Bolotov, A.A., Gashkov, S.B., Frolov, A.B., 2006. Elementary introduction to elliptic curve cryptography. Сryptography Protocols on The Elliptic Curves. KomKniga, Moskow.

[19] Johnson, D., Menezes, A.J., Vanstone, S., 2001. The elliptic curve digital signature algorithm (ECDSA). Certicom.

[20] Moldovyan, N.A., Shcherbacov, V.A., 2012. New signature scheme based on difficulty of finding roots. Quasigroups and Related Systems. 20, 261-266.

[21] Yong, H., Fugui, C., Peixin, Q., 2009. Research on Digital Signature Based on Digital Certificate. Proceedings of 14th Youth Conference on Communication, Scientific Research. pp. 467-470.

[22] Popescu, C., 1999. Blind signature and BMS using elliptic curves. Studia Univ Babes–Bolyai. Informatica. pp. 43-49.

Downloads

How to Cite

Tekleselassie, H. (2022). Collective Signature Schemes Using Problem of Finding Roots Modulo. Journal of Electronic & Information Systems, 4(1), 1–9. https://doi.org/10.30564/jeisr.v4i1.4220

Issue

Article Type

Article