Skip to main content

An Extension to Modified Harn Digital Signature Scheme with the Feature of Message Recovery

  • Conference paper
  • First Online:
Networking Communication and Data Knowledge Engineering

Abstract

Since the K.S. McCurley paper, the use of various dissimilar cryptographic assumptions achieved widespread attention in the enhancement of security of a cryptosystem and furthermore well explored. However, researchers analyzed and tried to reduce the probabilistic forgery without compromising the security. In this paper, we propose an efficient digital signature scheme by the use of dissimilar cryptographic assumptions; discrete logarithm problem as well as integer factorization problem with the additional feature of message recovery, which provides the extension for some applications; identity-based public-keys without restrictions in trust and a one-pass key exchange protocol with mutual authentication.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Diffie, W., Hellman, M. E.: New directions in cryptography. Information Theory, IEEE Transactions on, vol. 22, no. 6, pp. 644–654 (1976).

    Google Scholar 

  2. Rivest, R. L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, vol. 21, no. 2, pp. 120–126 (1978).

    Google Scholar 

  3. ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. In Advances in Cryptology. Springer, pp. 10–18 (1985).

    Google Scholar 

  4. Schnorr, C. P.: Efficient signature generation by smart cards. Journal of cryptology, vol. 4, no. 3, pp. 161–174 (1991).

    Google Scholar 

  5. Fips pub xx, (1993) february 1.: Digital Signature Standard.

    Google Scholar 

  6. McCurley, K. S.: A key distribution system equivalent to factoring. Journal of cryptology, vol. 1, no. 2, pp. 95–105 (1988).

    Google Scholar 

  7. Brickell, E. F., McCurley, K. S.: An interactive identification scheme based on discrete logarithms and factoring. Journal of Cryptology, vol. 5, no. 1, pp. 29–39 (1992).

    Google Scholar 

  8. Harn, L.: Public-key cryptosystem design based on factoring and discrete logarithms. IEE Proceedings-Computers and Digital Techniques, vol. 141, no. 3, pp. 193–195 (1994).

    Google Scholar 

  9. Lee, N. Y., Hwang, T.: Modified harn signature scheme based on factorising and discrete logarithms. IEE Proceedings-Computers and Digital Techniques, vol. 143, no. 3, pp. 196– 198 (1996).

    Google Scholar 

  10. Yen, S. M., Laih, C. S.: New digital signature scheme based on discrete logarithm. Electronics Letters, vol. 29, no. 12, pp. 1120–1121 (1993).

    Google Scholar 

  11. Boyd, C.: Comment on new digital signature scheme based on discrete logarithms. Electronics Letters, vol. 30, no. 6, pp. 480–481 (1994).

    Google Scholar 

  12. Nyberg, K.: Comments on new digital signature scheme based on discrete logarithms. Electronics Letters, vol. 30, no. 6, pp. 481 (1994).

    Google Scholar 

  13. Nyberg, K., Rueppel, R. A.: A new signature scheme based on the dsa giving message recovery. In Proceedings of the 1st ACM conference on Computer and communications security. ACM, pp. 58–61 (1993).

    Google Scholar 

  14. Nyberg, K., Rueppel, R. A.: Message recovery for signature schemes based on the discrete logarithm problem. Workshop on the Theory and Application of Cryptographic Techniques. Springer, pp. 182–193 (1994).

    Google Scholar 

  15. Lin, C. C., Laih, C. S.: Cryptanalysis of nyberg-rueppel’s message recovery scheme. Communications Letters, IEEE, vol. 4, no. 7, pp. 231–232 (2000).

    Google Scholar 

  16. Nyberg, K., Rueppel, R. A.: Message recovery for signature schemes based on the discrete logarithm problem. Designs, Codes and Cryptography, vol. 7, no. 1–2, pp. 61–81 (1996).

    Google Scholar 

  17. Abe, M., Okamoto, T.: A signature scheme with message recovery as secure as discrete logarithm. In Advances in Cryptology-ASIACRYPT?99. Springer, pp. 378–389 (1999).

    Google Scholar 

  18. Tseng, Y. M., Jan, J. K., Chien, H. Y.: Digital signature with message recovery using self-certified public keys and its variants. Applied Mathematics and Computation, vol. 136, no. 2, pp. 203–214 (2003).

    Google Scholar 

  19. Peng, Y., Q., Xie, S. Y., Chen, Y. F., Deng, R., Peng, L. X.: A publicly verifiable authenticated encryption scheme with message linkages. In Networking and Mobile Computing. Springer, pp. 1271–1276 (2005).

    Google Scholar 

  20. Hwang, M. S., Chen, S. M., Liu, C. Y.: Digital signature with message recovery based on factoring and discrete logarithm. IETE Journal of Research, pp. 1–9 (2015).

    Google Scholar 

  21. Bellare, M., Rogaway, P.: ‘The exact security of digital signatures-how to sign with rsa and rabin. In Advances in Cryptology?Eurocrypt?96. Springer, pp. 399–416 (1996).

    Google Scholar 

  22. Piveteau, J. M.: New signature scheme with message recovery. Electronics Letters, vol. 29, no. 25, pp. 2185 (1993).

    Google Scholar 

  23. Gunther, C. G.: Diffie-hellman and el gamal protocols with one single authentication key. In Advances in Cryptology - Eurocrypt’ 89, Lecture notes in Computer Science, pp. 434 (1990).

    Google Scholar 

  24. Shieh, S. P., Lin, C. T., Yang, W. B., Sun, H. M: Digital multisignature schemes for authenticating delegates in mobile code systems. IEEE Transactions on Vehicular Technology, vol. 49, no. 4, pp. 1464–1473 (2000).

    Google Scholar 

  25. Chang, C. C., Chang, Y. F.: Signing a digital signature without using one-way hash functions and message redundancy schemes. Communications Letters, IEEE, vol. 8, no. 8, pp. 485– 487 (2004).

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Shailendra Kumar Tripathi .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Tripathi, S.K., Gupta, B. (2018). An Extension to Modified Harn Digital Signature Scheme with the Feature of Message Recovery. In: Perez, G., Mishra, K., Tiwari, S., Trivedi, M. (eds) Networking Communication and Data Knowledge Engineering. Lecture Notes on Data Engineering and Communications Technologies, vol 4. Springer, Singapore. https://doi.org/10.1007/978-981-10-4600-1_17

Download citation

  • DOI: https://doi.org/10.1007/978-981-10-4600-1_17

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-10-4599-8

  • Online ISBN: 978-981-10-4600-1

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics