Skip to main content

Signature Schemes Based on 3rd Order Shift Registers

  • Conference paper
  • First Online:
Information Security and Privacy (ACISP 2001)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2119))

Included in the following conference series:

Abstract

In this paper, we propose two digital signature schemes based on a third order linear feedback shift register. One of them is a normal signature scheme for signing document and the other is with encryption for intended reciever. These two signature schemes are different from most of the signature schemes which are based on discrete logarithm problem, elliptic curves discrete logarithm problem, RSA or quadratic residues. The efficient computational algorithm for computing k th term of a sequence is also presented. The advantage of these two schemes is that the computation is carried out in the ground field and not in an extension field. We also show that the security of these two signature schemes is equivalent to that of Schnorr signature scheme and Signed-ElGamal encryption scheme respectively.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. M. Blaser. A 5/2n2-lower bound for multiplicative complexity of nxn-matrix multiplication. In STACS 2001, Lecture Notes in Computer Science 2010, Springer-Verlag, (2001) 99–109.

    Chapter  Google Scholar 

  2. D. Chaum. Blind signatures for untraceable payments. In Advances in Cryptology-Crypto’82, Plenum Press, New York, (1983) 199–203.

    Google Scholar 

  3. D. Chaum and E. V. Heyst. Group signatures. In Advances in Cryptology-Crypto’91, Lecture Notes in Computer Science 547, Springer-Verlag, (1991) 257–265.

    Google Scholar 

  4. Don Coppersmith. Weakness in quaternion signatures. Journal of Cryptology, 14, No. 2, (2001) 77–85.

    Article  MATH  MathSciNet  Google Scholar 

  5. Don Coppersmith, J. Stern and S. Vaudenay. Attacks on the birational permutation signature schemes. In Advances in Cryptology-Crypto’93, Lecture Notes in Computer Science 773, Springer-Verlag, (1993) 207–221.

    Google Scholar 

  6. W. Diffie and M. E. Hellman. New directions in cryptography. IEEE Transactions on Information Theory, 22 (1976) 644–654.

    Article  MATH  MathSciNet  Google Scholar 

  7. T. ElGamal. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, 31 (1985) 469–472.

    Article  MATH  MathSciNet  Google Scholar 

  8. G. Gong and L. Harn. Public key cryptosystems based on cubic finite field extensions. IEEE Transactions on Information Theory, 45 (1999) 2601–2605.

    Article  MATH  MathSciNet  Google Scholar 

  9. R. Gennaro, H. Krawczyk and T. Rabin. RSA-based undeniable signatures. Journal of Cryptology, Vol 13, No. 4, (2000) 397–416.

    Article  MATH  MathSciNet  Google Scholar 

  10. N. Koblitz. Elliptic curve cryptosystems. Mathematics of Computation, 48, No. 177, (1987) 203–209.

    Article  MATH  MathSciNet  Google Scholar 

  11. R. Lidl and H. Niederreiter. Introduction to Finite Fields and Their Applications. Cambridge University Press, 1986.

    Google Scholar 

  12. U. M. Maurer and S. Wolf. The relationship between breaking the Diffie-Hellman protocol and computing discrete logarithms. SIAM J. COMPUT, Vol 28, No 5, (1999) 1689–1721.

    Article  MATH  MathSciNet  Google Scholar 

  13. A. J. Menezes, P. C. van Oorschot and S. A. Vanstone. Handbook of Applied Cryptography. CRC Press, 1997.

    Google Scholar 

  14. A. J. Menezes and Y. H. Wu. The discrete logarithm problem in GL(n,q). Ars Combinatoria, 47, (1998) 23–32.

    MathSciNet  Google Scholar 

  15. R. C. Merkle and M. E. Hellman. Hiding information and signatures in trapdroor knapsacks. IEEE Transactions on Information Theory, 24 (1978) 525–530.

    Article  Google Scholar 

  16. V. S. Miller. Use of elliptic curves in cryptography. In Advances in Cryptology-Crypto’85, Lecture Notes in Computer Science 218, Springer-Verlag, (1986) 417–426.

    Google Scholar 

  17. K. Nyberg and R. A. Rueppel. Message recovery for signature schemes based on the discrete logarithm problem. In Advances in Cryptology-Eurocrypt’94, Lecture Notes in Computer Science 547, Springer-Verlag, (1994) 175–190.

    Google Scholar 

  18. A. Odlyzko. Discrete logarithms: The past and the future. Designs, Codes and Cryptography, 19, (2000) 129–145.

    Article  MATH  MathSciNet  Google Scholar 

  19. H. Ong, C. P. Schnorr and A. Shamir. An efficient signature scheme based on quadratic equations. In 16th ACM Symposium Theory of Computation, (1984) 208–216.

    Google Scholar 

  20. D. Pointcheval and J. Stern. Security arguments for digital signatures and blind signatures. Journal of Cryptology, 13, No. 3, (2000) 361–396.

    Article  MATH  Google Scholar 

  21. J. M. Pollard and C. P. Schnorr. An efficient solution of the congruence x 2 + ky 2 = m (mod n). IEEE Transactions on Information Theory, 33, (1987) 702–709.

    Article  MATH  MathSciNet  Google Scholar 

  22. R. L. Rivest, A. Shamir and L. Adleman. A method for obtaining digital signatures and public key cryptosystems. Communications of the ACM, 21 (1978) 120–126.

    Article  MATH  MathSciNet  Google Scholar 

  23. T. Satoh and K. Araki. On construction of signature scheme over a certain non-commutative ring. IEICE Transactions on Fundamentals, Vol E80-A, No. 1, (1997) 40–45.

    Google Scholar 

  24. C. P. Schnorr. Efficient signature generation for smart cards. Journal of Cryptology, 4, (1991) 161–174.

    Article  MATH  Google Scholar 

  25. C. P. Schnorr and M. Jakobsson. Security of discrete log cryptosystems in the random oracle + generic model. In Conference on The Mathematics of Public-Key Cryptography, The Fields Institute, Toronto, Canada. 1999.

    Google Scholar 

  26. C. P. Schnorr and M. Jakobsson. Security of signed ElGamal encryption. In Advances in Cryptology-Asiacrypt’00, Lecture Notes in Computer Science 1976, Springer-Verlag, (2000) 73–89.

    Chapter  Google Scholar 

  27. A. Shamir. Efficient signature schemes based on birational permutations. In Advances in Cryptology-Crypto’93, Lecture Notes in Computer Science 773, Springer-Verlag, (1993) 1–12.

    Google Scholar 

  28. V. Shoup. Lower bounds for discrete logarithms and related problems. In Advances in Cryptology-Eurocrypt’97, Lecture Notes in Computer Science 1233, Springer-Verlag, (1997) 256–266.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2001 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Tan, C.H., Yi, X., Siew, C.K. (2001). Signature Schemes Based on 3rd Order Shift Registers. In: Varadharajan, V., Mu, Y. (eds) Information Security and Privacy. ACISP 2001. Lecture Notes in Computer Science, vol 2119. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-47719-5_35

Download citation

  • DOI: https://doi.org/10.1007/3-540-47719-5_35

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-42300-3

  • Online ISBN: 978-3-540-47719-8

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics