Skip to main content

Meta-Message recovery and Meta-Blind signature schemes based on the discrete logarithm problem and their applications

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 917))

Abstract

There have been several approaches in the past to obtain signature schemes with appendix and signature schemes giving message recovery based on the discrete logarithm problem. Most of them can be embedded into a Meta-ElGamal and Meta-Message recovery scheme. In this paper we present the Meta-blind signature schemes which have been developed from the ElGamal based blind signature scheme and the message recovery blind signature scheme discovered recently. From our Meta-scheme we get various variants from which some are more efficient than the already known ones. They can be recommended for practical use. Then we give interesting applications of the Meta-Message recovery and Meta-Blind signature schemes like authentic encryption schemes, key distribution protocols and authentication schemes. Again, we can extract highly efficient variants.

This is a preview of subscription content, log in via an institution.

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. F.Bauspieß, H.-J.Knobloch, ”How to keep authenticity alive in a computer network”, Lecture Notes in Computer Science 434, Advances in Cryptology: Proc. Eurocrypt '89, Berlin: Springer Verlag, (1990), pp. 38–46.

    Google Scholar 

  2. E.F.Brickell, K.S.McCurley, ”An Interactive Identification scheme based on discrete logarithms and factoring”, Lecture Notes in Computer Science 473, Advances in Cryptology: Proc. Eurocrypt '90, Berlin: Springer Verlag, (1991), pp. 63–71.

    Google Scholar 

  3. M.Burmester, ”On the risk of opening distributed keys”, Lecture Notes in Computer Science 839, Advances in Cryptology: Proc. Crypto '94, Berlin: Springer Verlag, (1994), pp. 308–317.

    Google Scholar 

  4. J.L.Camenisch, J.-M.Piveteau, M.A.Stadler, ”Blind signature schemes based on the discrete logarithm problem”, Preprint, presented at the Rump session of Eurocrypt '94, (1994), 5 pages.

    Google Scholar 

  5. D. Chaum, ”Blind signatures for untraceable payments”, Advances in Cryptology: Proc. Crypto '82, New York: Plenum Press, (1983), pp. 199–203.

    Google Scholar 

  6. D.Chaum, J.H.Evertse, J.van deGraaf, ”Demonstrating possession of a discrete logarithms and some generalizations”, Lecture Notes in Computer Science 304, Advances in Cryptology: Proc. Eurocrypt '87, Berlin: Springer Verlag, (1988), pp. 127–141.

    Google Scholar 

  7. W.Diffie, M.Hellman,”New directions in cryptography”, IEEE Transactions on Information Theory, Vol. IT-22, No. 6, November, (1976), pp. 644–654.

    Google Scholar 

  8. T.ElGamal, ”Cryptography and logarithms over finite fields”, Stanford University, CA., UMI Order No. DA 8420519, (1984), 119 pages.

    Google Scholar 

  9. T.ElGamal, ”A public key cryptosystem and a signature scheme based on discrete logarithms”, IEEE Transactions on Information Theory, Vol. IT-30, No. 4, July, (1985), pp. 469–472.

    Google Scholar 

  10. M.Girault, ”Self-Certified Public Keys”, Lecture Notes in Computer Science 547, Advances in Cryptology: Proc. Eurocrypt '91, Berlin: Springer Verlag, (1991), pp. 490–497.

    Google Scholar 

  11. C.G.Günther, ”An identity based key exchange protocol”, Lecture Notes in Computer Science 434, Advances in Cryptology: Proc. Eurocrypt '89, Berlin: Springer Verlag, (1990), pp. 29–37.

    Google Scholar 

  12. P.Horster, H.-J.Knobloch, ”Discrete Logarithm based protocols”, Lecture Notes in Computer Science 547, Advances in Cryptology: Proc. Eurocrypt '91, Berlin: Springer Verlag, (1992), pp. 399–408.

    Google Scholar 

  13. P.Horster, M.Michels, H.Petersen, ”Authenticated encryption schemes with low communication costs”, Electronics Letters, Vol. 30, No. 15, July, (1994), pp. 1230–1231.

    Google Scholar 

  14. P.Horster, M.Michels, H.Petersen, ”Generalized ElGamal signature schemes for one message block”, Proc. 2nd Int. Workshop on IT-Security, Vienna, Sep. 22.–23., (1994), 16 pages.

    Google Scholar 

  15. P.Horster, M.Michels, H.Petersen, ”Meta signature schemes giving message recovery based on the discrete logarithm problem”, Proc. 2. Int. Workshop on IT-Security, Wien, Sep. 22.–23., (1994), 12 pages.

    Google Scholar 

  16. P.Horster, M.Michels, H.Petersen, ”Meta-ElGamal signature schemes”, Proc. 2nd ACM conference on Computer and Communications security, Fairfax, Virginia, Nov. 2–4, (1994), pp. 96–107.

    Google Scholar 

  17. P.Horster, M.Michels, H.Petersen, ”Meta-Message recovery and Meta-Blind signature schemes based on the discrete logarithm problem and their applications”, (Full version), Technical Report TR-94-9, University of Technology Chemnitz-Zwickau, June, (1994), 22 pages.

    Google Scholar 

  18. P.Horster, H.Petersen, ”Generalized ElGamal-signatures” (in German), Sicherheit in Informationssystemen, Proceedings of SIS '94, Zurich, March 10–11, 1994, Verlag der Fachvereine Zürich, (1994), pp. 89–106.

    Google Scholar 

  19. P.Horster, H.Petersen, ”Classification of blind signature schemes and examples of hidden and weak blind signatures”, Technical Report TR-94-1, University of Technology Chemnitz-Zwickau, Presented at the Rump Session of Eurocrypt '94, Perugia, Italy, (1994), 6 pages.

    Google Scholar 

  20. H.-J.Knobloch, ”A remark on the size of ElGamal-type digital signatures”, EISS Report 94/1, European Institute for System Security (EISS), University of Karlsruhe, (1994), 5 pages.

    Google Scholar 

  21. C.H.Lim, E-mail to the authors, August 20, (1994).

    Google Scholar 

  22. National Institute of Standards and Technology, Federal Information Process. Standard, FIPS Pub XX: Digital Signature Standard (DSS), (1991).

    Google Scholar 

  23. K.Nyberg, R.Rueppel, ”A new signature scheme based on the DSA giving message recovery”, Proc. 1st ACM Conference on Computer and Communications Security, Fairfax, Virginia, Nov. 3–5., (1993), 4 pages.

    Google Scholar 

  24. K.Nyberg, R.Rueppel, ”Message recovery for signature schemes based on the discrete logarithm problem”, Pre-proceedings of Eurocrypt '94, University of Perugia, Italy, (1994), pp. 175–190.

    Google Scholar 

  25. T.Okamoto, ”Provable secure and practical identification schemes and corresponding signature schemes”, Lecture Notes in Computer Science 740, Advances in Cryptology: Proc. Crypto '92, Berlin: Springer Verlag, (1993), pp. 31–53.

    Google Scholar 

  26. C.P.Schnorr, ”Efficient identification and signatures for smart cards”, Lecture Notes in Computer Science 435, Advances in Cryptology: Proc. Crypto '89, Berlin: Springer Verlag, (1990), pp. 239–251.

    Google Scholar 

  27. Y.Yacobi, Z.Shmuely, ”On key distribution systems”, Lecture Notes in Computer Science 435, Advances in Cryptology: Proc. Crypto '89, Berlin: Springer Verlag, (1990), pp. 344–355.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Josef Pieprzyk Reihanah Safavi-Naini

Rights and permissions

Reprints and permissions

Copyright information

© 1995 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Horster, P., Michels, M., Petersen, H. (1995). Meta-Message recovery and Meta-Blind signature schemes based on the discrete logarithm problem and their applications. In: Pieprzyk, J., Safavi-Naini, R. (eds) Advances in Cryptology — ASIACRYPT'94. ASIACRYPT 1994. Lecture Notes in Computer Science, vol 917. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0000437

Download citation

  • DOI: https://doi.org/10.1007/BFb0000437

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-59339-3

  • Online ISBN: 978-3-540-49236-8

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics