A Development of DSA Digital Signature Scheme Based on Ring Zn

Van Tuan Le1, , Minh Thanh Ta2, Duc Tan Leu3
1 Military science Academy, No. 322, Le Trong Tan, Hoang Mai, Hanoi, Viet Nam
2 Le Qui Don University, No. 236, Hoang Quoc Viet, Bac Tu Liem, Hanoi, Viet Nam
3 Institute of cryptographic Technology, 141 Chien Thang, Thanh Tri, Ha Noi, Viet Nam

Main Article Content

Abstract

We have known, the DSA scheme is not secure in situations of coinciding or revealing of session key. In this paper, we propose a solution that improves the DSA digital signature scheme on ring Zn. The idea of our solution is developing the DSA scheme, in which its security is based on discrete logarithm problem on ring Zn(DLPn), with the modulo number n is a product of two distinct primes. The proposed scheme is secure from the situations of revealing or coinciding of session key, for this advantage, it can be applied into practice.

Article Details

References

[1] T. ElGamal, A public key cryptosystem and signature scheme based on discrete logarithms, IEEE Transaction on Information Theory. 1985, IT-31(4): pp. 469 - 472.
[2] W. C. Kuo, On ElGamal Signature Scheme, Future Generation Communication and Networking (FGCN 2007), Jeju, 2007, pp. 151-153
[3] C. P. Schnorr, Efficient signaturegeneration for smartcards, Journal of Cryptology Vol. 4, pp. 161-174, 1991.
[4] T. S. Ng, S. Y. Tan and J. J. Chin, A variant of Schnorr signature scheme with tight security reduction, 2017 International Conference on Information and Communication Technology Convergence (ICTC), Jeju Island, Korea (South), 2017, pp. 411-415.
[5] H. Morita, J.C. Schuldt, T. Matsuda, G. Hanaoka, T. Iwata, On the security of the Schnorr signature scheme and DSA against related key attacks, International Conference on Information Security and Cryptology - CRYPTOLOGY '15, pp. 20-35, Springer, 2015.
[6] National Institute of Standards and Technology (NIST), FIPS Publication 186: Digital Signature Standards (DSS)(1994)
[7] Sung-Ming Yen and Chi-Sung Laih, Improved digital signature algorithm, in IEEE Transactions on Computers, vol. 44, no. 5, pp. 729-730, May 1995.
[8] Z. M. Chen, An improved encryption algorithm on El-Gamal algorithm, Computer Applications and Soatware, vol. 22, 2005, pp.82-85.
[9] J.-m.Liu,X.-g.Cheng,andX.-m.Wang, Methods to froad-elgamal signature and determine secret key, in Advanced Information Networking and Applications, 2006. AINA 2006.20th International Conferenceon, vol.1.IEEE, 2006, pp. 859-862.
[10] L. Xiao-Fei, S. Xuan-jing and C. Hai-peng, An Improved ElGamal Digital Signature Algorithm Based on Adding a Random Number 2010 Second International Conference on Networks Security, Wireless Communications and Trusted Computing, Wuhan, Hubei, 2010, pp. 236-240.
[11] Z. Ping, K. Yingzhan and J. Keke, Instruction-Cache Attack on DSA Adopting Square-Multiply Method, 2012 Second International Conference on Instrumentation, Measurement, Computer, Communication and Control, Harbin, 2012, pp. 905-908 6-11.
[12] B. Yang, A DSA-Based and Efficient Scheme for Preventing IP Prefix Hijacking, 2014 International Conference on Management of e-Commerce and e-Government, Shanghai, 2014, pp. 87-92.
[13] Z. Ping, W. Tao and C. Hao, Research on L3 Cache Timing Attack against DSA Adopting Square-and-Multiply Algorithm, 2015 Fifth International Conference on Instrumentation and Measurement, Computer, Communication and Control (IMCCC), Qinhuangdao, 2015, pp. 1390-1393.
[14] M. Girault, An identity-based identification scheme based on discrete logarithms modulo a composite number in Advances in Cryptology - Eumcrypt’S0, Lecture Notes in Computer Science 473, Springer-Verlag, pp.481-486, 1991.
[15] Chik How Tan, Xun Yi and Chee Kheong Siew, Signature scheme based on composite discrete logarithm, Fourth International Conference on Information, Communications and signal Processing 2003 and the Fourth Pacific Rim Conference on Multimedia, Proceedings of the 2003 Joint, 2003, pp. 1702-1706
[16] S. K. Tripethi and B. Gupta, An efficient digital signature scheme by using integer factorization and discrete logarithm problem, 2017 International Conference on Advances in Computing, Communications and Informatics (ICACCI), Udupi, 2017, pp. 1261-1266.
[17] E. Okamoto and K. Tanaka, Key distribution system based on identification information, in IEEE Journal on Selected Areas in Communications, vol. 7, no. 4, pp. 481-485, May 1989.
[18] Boyd, C. Digital signature and public key cryptosystem in a prime order subgroup of Zn, First International Conference on Information and Communications Security, ICICS' 97 (LNCS1334), pages 346-355,Springer, 1997.
[19] E. Okamoto and K. Tanaka, Key distribution system based on identification information, in IEEE Journal on Selected Areas in Communications, vol. 7, no. 4, pp. 481-485, May 1989.
[20] D.R Stinson, Cryptography Theory and Practice”, CRC Press, pp 176, 2003.
[21] Tuan Le Van, Truyen Bui The Building a method for deterministic prime generation, The research journal of military science and technology, No.42, 04- 2016, ISSN 1859 – 1043.
[22] Richard Crandall, Carl Pomerance, Prime Numbers, A Computational Perspective, Second Edition, Springer Science + Business Media, Inc, 2005