scispace - formally typeset
Search or ask a question

Showing papers on "Merkle signature scheme published in 1992"


Book ChapterDOI
16 Aug 1992
TL;DR: A variant is proposed which is proven to be as secuie as the difficulty of solving both the discrete logarithm problem and the specific factoring problem simultaneously simultaneously and some other variants such as an identity-based variant and an elliptic curve variant are also proposed.
Abstract: This paper presents a three-move interactive identification scheme and proves it to be as secure as the discrete logarithm problem. This provably secure scheme is almost as efficient as the Schnorr identification scheme, while the Schnorr scheme is not provably secure. This paper also presents another practical identification scheme which is proven to be as secure as the factoring problem and is almost as efficient as the Guillou-Quisquater identification scheme: the Guillou-Quisquater scheme is not provably secure. We also propose practical digital signature schemes based on these identification schemes. The signature schemes are almost as efficient as the Schnorr and Guillou-Quisquater signature schemes, while the security assumptions of our signature schemes are weaker than those of the Schnorr and Guillou-Quisquater. signature schemes. This paper also gives a theoretically generalized result: a three-move identification scheme can be constructed which is as secure as the random-self-reducible problem. Moreover, this paper proposes a variant which is proven to be as secuie as the difficulty of solving both the discrete logarithm problem and the specific factoring problem simultaneously. Some other variants such as an identity-based variant and an elliptic curve variant are also proposed.

693 citations


Book ChapterDOI
16 Aug 1992
TL;DR: In this paper, a two-dimensional Lamport signature scheme is proposed, where one dimension consists of a list of public constants, and the other is the sequence of odd primes.
Abstract: Very strong definitions of security for signature schemes have been proposed in the literature. Constructions for such schemes have been proposed, but so far they have only been of theoretical interest and have been considered far too inefficient for practical use.Here we present a new scheme that satisfies these strongest definitions and uses essentially the same amount of computation and memory as the widely applied RSA scheme. The scheme is based on the well known RSA assumption.Our signatures can be thought of as products resulting from a two-dimensional Lamport scheme, where one dimension consists of a list of public constants, and the other is the sequence of odd primes.

62 citations


Journal ArticleDOI
TL;DR: The Letter points out that in the Xinmei scheme it is possible to combine valid signatures of messages into a valid signature of another message in polynomial time even when the factoring of large matrices is unknown.
Abstract: W. Xinmei proposed a digital signature scheme based on the error-correcting code. The Letter points out that in the Xinmei scheme it is possible to combine valid signatures of messages into a valid signature of another message in polynomial time even when the factoring of large matrices is unknown. Some modifications are suggested to improve the security and performance

26 citations


Journal ArticleDOI
TL;DR: In the Letter it is shown that the private key in the Xinmei scheme can be obtained directly from the public key, as a result this scheme is insecure.
Abstract: In 1990, Xinmei proposed a digital signature scheme based on error-correcting codes. It was claimed that the security of the signature scheme relies on the difficulty of factoring large matrices and the properties of error-correcting codes. In the Letter it is shown that the private key in the Xinmei scheme can be obtained directly from the public key. As a result this scheme is insecure. In conclusion a modification proposed by Harn and Wang is briefly discussed.

7 citations


Proceedings ArticleDOI
13 Sep 1992
TL;DR: This work proposes a high-speed digital signature scheme that has the security level even with the difficulty of factoring in large numbers, and is compared with the RSA scheme to evaluate its performance.
Abstract: The digital signature is an ideal mechanism for authenticating with computer-generated messages. Recently, as enhanced network services have developed, the importance of a high-speed digital signature has become apparent. Previously, the best secure scheme of knowing digital signature systems has been RSA. However, this scheme has a problem in that the processing speed for generating signature messages is slow. A high-speed digital signature scheme is proposed to solve these problems. The proposed scheme has the security level even with the difficulty of factoring in large numbers. This scheme is based on a congruent polynomial of low degree to high processing speed. A random number is used in the generation of the signature, and inequality is used in verification. This scheme is compared with the RSA scheme to evaluate its performance. >