Digital signature for Diffie-Hellman public keys without using a one-way function

Access Full Text

Digital signature for Diffie-Hellman public keys without using a one-way function

For access to this article, please select a purchase option:

Buy article PDF
£12.50
(plus tax if applicable)
Buy Knowledge Pack
10 articles for £75.00
(plus taxes if applicable)

IET members benefit from discounts to all IET publications and free access to E&T Magazine. If you are an IET member, log in to your account and the discounts will automatically be applied.

Learn more about IET membership 

Recommend Title Publication to library

You must fill out fields marked with: *

Librarian details
Name:*
Email:*
Your details
Name:*
Email:*
Department:*
Why are you recommending this title?
Select reason:
 
 
 
 
 
Electronics Letters — Recommend this title to your library

Thank you

Your recommendation has been sent to your librarian.

The author proposes digital signature schemes without using a one-way function to sign Diffie-Hellman public keys. The advantage of this approach is, instead of relying overall security on either the security of the signature scheme or the security of the one-way function, the security of this proposed scheme is based on the discrete logarithm problem.

Inspec keywords: public key cryptography

Other keywords: security; digital signature schemes; discrete logarithm problem; Diffie-Hellman public keys

Subjects: Codes; Data security

References

    1. 1)
      • K. Nyberg . Comment: New digital signature scheme based on discrete logarithm. Electron. Lett. , 6
    2. 2)
      • The digital signature standard. Comm. ACM , 7 , 36 - 40
    3. 3)
      • C. Boyd . Comment: New digital signature scheme based on discrete logarithm. Electron. Lett. , 6 , 480 - 481
    4. 4)
      • Schnorr, C.P.: `Efficient identification and signatures for smart cards', Advance in Cryptology - CRYPTO'89, 20–24 Aug. 1989, Springer-VerlagSanta Barbara, p. 239–252, .
    5. 5)
      • H. Dobbertin . The status of MD5 after a recent attack. CryptoBytes , 2 , 1 - 6
    6. 6)
      • W. Diffie , M.E. Hellman . New directions in cryptography. IEE Trans. , 6 , 644 - 654
    7. 7)
      • A. Arazi . Integrating a key cryptosystem into the digital signature standard. Electron. Lett. , 11 , 966 - 967
    8. 8)
      • Nyberg, K., Rueppel, R.A.: `Message recovery for signature schemes based on the discrete logarithmproblem', Proc. Eurocrypt '94, May 1994, p. 175–190.
http://iet.metastore.ingenta.com/content/journals/10.1049/el_19970071
Loading

Related content

content/journals/10.1049/el_19970071
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading