A new conic curve digital signature scheme with message recovery and without one-way hash functions

被引:0
|
作者
Tahat, Nedal [1 ]
机构
[1] Hashemite Univ, Dept Math, Zarqa 13115, Jordan
来源
ANNALS OF THE UNIVERSITY OF CRAIOVA-MATHEMATICS AND COMPUTER SCIENCE SERIES | 2013年 / 40卷 / 02期
关键词
conic curve; finite field; message recovery; One-way hash function; simulated attacks;
D O I
暂无
中图分类号
O1 [数学];
学科分类号
0701 ; 070101 ;
摘要
In this paper, we present an efficient digital signature scheme with message recovery and without using any one-way hash function and message redundancy. The new scheme is based on conic curve cryptography (CCC) that offers a very high level of security with a small key size. Obviously, the result is a low computational cost and a clear saving in memory and bandwidth. The security of the new scheme is based on two hard problems, the discrete logarithm on conic curve and factorization problem. It provides higher level security than schemes based on a single hard problem. We show in details that the proposed scheme does not involve any modular exponentiation operation in all algorithms.
引用
收藏
页码:148 / 153
页数:6
相关论文
共 50 条
  • [31] A new electronic traveler's check scheme based on one-way hash function
    Liaw, Horng-Twu
    Lin, Jiann-Fu
    Wu, Wei-Chen
    ELECTRONIC COMMERCE RESEARCH AND APPLICATIONS, 2007, 6 (04) : 499 - 508
  • [32] A new public key certificate revocation scheme based on one-way hash chain
    Li, JF
    Zhu, YF
    Pan, H
    Wei, DW
    ADVANCES IN WEB-AGE INFORMATION MANAGEMENT, PROCEEDINGS, 2005, 3739 : 670 - 675
  • [33] Foundations of Non-malleable Hash and One-Way Functions
    Boldyreva, Alexandra
    Cash, David
    Fischlin, Marc
    Warinschi, Bogdan
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2009, 2009, 5912 : 524 - +
  • [34] Access control in a hierarchy using one-way hash functions
    Yang, CG
    Li, C
    COMPUTERS & SECURITY, 2004, 23 (08) : 659 - 664
  • [35] Universal One-Way Hash Functions via Inaccessible Entropy
    Haitner, Iftach
    Holenstein, Thomas
    Reingold, Omer
    Vadhan, Salil
    Wee, Hoeteck
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2010, 2010, 6110 : 616 - 637
  • [36] One-way hash functions based on iterated chaotic systems
    Peng, Fei
    Qiu, Shui-Sheng
    2007 INTERNATIONAL CONFERENCE ON COMMUNICATIONS, CIRCUITS AND SYSTEMS PROCEEDINGS, VOLS 1 AND 2: VOL 1: COMMUNICATION THEORY AND SYSTEMS; VOL 2: SIGNAL PROCESSING, COMPUTATIONAL INTELLIGENCE, CIRCUITS AND SYSTEMS, 2007, : 1070 - +
  • [37] Robust generalized MQV key agreement protocol without using one-way hash functions
    Tseng, YM
    COMPUTER STANDARDS & INTERFACES, 2002, 24 (03) : 241 - 246
  • [38] Vulnerabilities of generalized MQV key agreement protocol without using one-way hash functions
    Shim, Kyung-Ah
    COMPUTER STANDARDS & INTERFACES, 2007, 29 (04) : 467 - 470
  • [39] A Fast New One-Way Cryptographic Hash Function
    Liu Jian-dong
    Tian Ye
    Wang Shu-hong
    Yang Kai
    2010 IEEE INTERNATIONAL CONFERENCE ON WIRELESS COMMUNICATIONS, NETWORKING AND INFORMATION SECURITY (WCNIS), VOL 1, 2010, : 302 - 306
  • [40] NEW SIGNATURE SCHEME WITH MESSAGE RECOVERY - REPLY
    PIVETEAU, JM
    ELECTRONICS LETTERS, 1994, 30 (11) : 852 - 852