Modified ElGamal over RSA Digital Signature Algorithm (MERDSA)

Generally digital signature algorithms are based on a single hard problem like prime factorization problem, discrete logarithm problem, elliptic curve problem. If one finds solution of this single hard problem then these digital signature algorithms will no longer be secured and due to large computational power, this may be possible in future. There are many other algorithms which are based on the hybrid combination of prime factorization and discrete logarithms problem but different weaknesses and attacks have been developed against those algorithms. This paper also presents a new variant of digital signature algorithm which is based on two hard problems, prime factorization and discrete logarithm. KEYWORD-Digital Signature; Discrete logarithm; Factorization; Cryptanalysis

[1]  Michael J. Wiener,et al.  Cryptanalysis of Short RSA Secret Exponents (Abstract) , 1990, EUROCRYPT.

[2]  Z. Shao,et al.  Signature schemes based on factoring and discrete logarithms , 1998 .

[3]  Wei-Hua He,et al.  Digital signature scheme based on factoring and discrete logarithms , 2001 .

[4]  J. Brillhart,et al.  A method of factoring and the factorization of , 1975 .

[5]  Nedal Tahat,et al.  A New Digital Signature Scheme Based on Factoring and Discrete Logarithms , 2008 .

[6]  L. Harn Public-key cryptosystem design based on factoring and discrete logarithms , 1994 .

[7]  Carl Pomerance,et al.  A Tale of Two Sieves , 1998 .

[8]  Nedal Tahat,et al.  A new signature scheme based on factoring and discrete logarithms , 2009 .

[9]  Masaaki Shirase,et al.  Solving a 676-bit Discrete Logarithm Problem in GF(36n) , 2010, IACR Cryptol. ePrint Arch..

[10]  Min-Shiang Hwang,et al.  A new digital signature scheme based on factoring and discrete logarithms , 2004, Int. J. Comput. Math..

[11]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[12]  Dimitrios Poulakis,et al.  A variant of Digital Signature Algorithm , 2009, Des. Codes Cryptogr..

[13]  L. Harn Enhancing the security of El Gamal's signature scheme , 1995 .

[14]  M. Hinek Cryptanalysis of RSA and Its Variants , 2009 .

[15]  P. L. Montgomery,et al.  A survey of modern integer factorization algorithms , 1994 .

[16]  Paul C. Kocher,et al.  Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.

[17]  Dan Boneh,et al.  Exposing an RSA Private Key Given a Small Fraction of its Bits , 1998 .

[18]  Benne de Weger,et al.  Cryptanalysis of RSA with Small Prime Difference , 2002, Applicable Algebra in Engineering, Communication and Computing.

[19]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[20]  N. Lee,et al.  Security of Shao's signature schemes based on factoring and discrete logarithms , 1999 .

[21]  David Brumley,et al.  Remote timing attacks are practical , 2003, Comput. Networks.

[22]  Guozhen Xiao,et al.  Remarks on new signature scheme based on two hard problems , 1998 .

[23]  Daniel M. Gordon,et al.  Discrete Logarithms in GF(P) Using the Number Field Sieve , 1993, SIAM J. Discret. Math..

[24]  Dan Boneh,et al.  Fast Variants of RSA , 2007 .

[25]  Tzonelih Hwang,et al.  The security of He and Kiesler's signature schemes , 1995 .

[26]  Taher El Gamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.

[27]  Security Rsa,et al.  TWIRL and RSA Key Size , 2003 .

[28]  Tzonelih Hwang,et al.  Modified Harn signature scheme based on factorising and discrete logarithms , 1996 .

[29]  Zuhua Shao Security of a new digital signature scheme based on factoring and discrete logarithms , 2005, Int. J. Comput. Math..

[30]  Claus-Peter Schnorr,et al.  An efficient solution of the congruence x2+ky2=mpmod{n} , 1987, IEEE Trans. Inf. Theory.