scispace - formally typeset
Search or ask a question

Showing papers on "Merkle signature scheme published in 1995"


Book ChapterDOI
27 Aug 1995
TL;DR: This paper extends that property to 2-out-of-l threshold signatures based on the Digital Signature Standard and describes two possible generalizations to a t-out of-l scheme.
Abstract: A t-out-of-l threshold signature scheme allows l members of a group to own shares of a private key such that any t of them can create a signature, while fewer them t cannot. Most of these schemes require a single trusted party to create the secret key and calculate the l shares. Harn [10] and Li, Hwang, and Lee [13] have devised threshold schemes based on the difficulty of solving the discrete logarithm problem which do not require such a trusted party. This paper extends that property to 2-out-of-l threshold signatures based on the Digital Signature Standard and describes two possible generalizations to a t-out-of-l scheme.

76 citations


Journal ArticleDOI
TL;DR: An improved digital signature is developed based on the famous Schnorr (1990) or Brickell-McCurley (1991) schemes and it is shown that both the new scheme and the previous two originals rely on the same security assumptions.
Abstract: In this paper, an improved digital signature is developed based on the famous Schnorr (1990) or Brickell-McCurley (1991) schemes. It is shown that both the new scheme and the previous two originals rely on the same security assumptions. The novel feature of this proposed signature is that it can be verified in a batch manner and the improved efficiency is approximately proportional to the number of signatures to be verified. >

62 citations


Journal ArticleDOI
01 Mar 1995
TL;DR: The paper shows that there exist many similar computational and mathematical aspects between the exponentiation and the special type of Lucas function considered, and this property, V(x+y)=V(x)*V(y)-V( x-y), is exploited to develop fast algorithms to make the LUC digital signature perform more efficiently.
Abstract: Recently, a digital signature scheme based on a special type of Lucas function has been proposed which is free from the multiplicative attack on the RSA digital signature (P. Smith and M. Lennon, 1993). A disadvantage of this new digital signature scheme LUC is that it takes more computation than the RSA does. An important property, V(x+y)=V(x)*V(y)-V(x-y), of this special type of Lucas function is exploited to develop fast algorithms to make the LUC digital signature perform more efficiently. A parallel architecture for the proposed fast algorithms is developed. Besides the fast algorithm constructions, the paper shows that there exist many similar computational and mathematical aspects between the exponentiation and the special type of Lucas function considered.

34 citations


Journal ArticleDOI
L. Harn1
01 Sep 1995
TL;DR: The purpose of this comment is to show that the security of the signature scheme is not as secure as they have claimed.
Abstract: J. He and T. Kiesler (1994) proposed a digital signature scheme to embed both the discrete logarithm problem and the factorisation problem in the processing of signing to enhance the security of the original El Gamal signature scheme (1985). The purpose of this comment is to show that the security of the signature scheme is not as secure as they have claimed. >

31 citations


Journal ArticleDOI
Lein Harn1
TL;DR: The Letter presents a digital signature scheme based on the discrete logarithm problem which enables any t of the n verifiers to verify the validity of the signature.
Abstract: The Letter presents a digital signature scheme based on the discrete logarithm problem which enables any t of the n verifiers to verify the validity of the signature.

30 citations


Journal ArticleDOI
TL;DR: A digital signing algorithm is developed which is an improved version of the digital signature algorithm (DSA) proposed by the NIST (1991) that benefits the signature signer and performs more efficiently.
Abstract: A digital signature algorithm is developed which is an improved version of the digital signature algorithm (DSA) proposed by the NIST (1991). The security of the improved version is the same as the original one while it benefits the signature signer and performs more efficiently. >

22 citations


Journal ArticleDOI
TL;DR: The commenters discuss the first solution to overcome this attack and show that the second solution (and related ones) are flawed, because with a simple attack one can forge this scheme and related ones universally.
Abstract: For the original article see ibid., vol. 29, no. 24, p. 2094-95 (1993). The digital signature scheme with (r, n) shared verification proposed by Harn in the aforementioned article can be easily forged universally, as shown by Lee and Chang (see ibid., vol. 31, no. 3, p. 176-7, 1995). In the reply of Harn (see ibid., vol. 31, no. 3, p. 177, 1995), two different solutions to overcome this attack were presented. The commenters discuss the first solution and show that the second solution (and related ones) are flawed, because with a simple attack one can forge this scheme and related ones universally. Finally, they propose a simple solution to countermeasure all attacks.

21 citations


Book ChapterDOI
01 Jan 1995
TL;DR: In 1993 Lennon and Smith proposed to use Lucas functions instead of the exponentiation function as a one-way function in cryptographic mechanisms and presented an ElGamal signature scheme based on Lucas functions.
Abstract: In 1993 Lennon and Smith proposed to use Lucas functions instead of the exponentiation function as a one-way function in cryptographic mechanisms. Recently Smith and Skinner presented an ElGamal signature scheme based on Lucas functions.

11 citations


Book ChapterDOI
03 Jul 1995
TL;DR: It is shown that He-Kiesler signature scheme is insecure under the Known-Signature attack.
Abstract: Recently, He and Kiesler proposed a new signature scheme whose security is based on both factorization and discrete logarithms to enhance the security of ElGamal's scheme. In this paper, we show that He-Kiesler signature scheme is insecure under the Known-Signature attack.