A Signature Scheme Based on the Intractability of Computing Roots

We present RDSA, a variant of the DSA signature scheme, whose security is based on the intractability of extracting roots in a finite abelian group. We prove that RDSA is secure against an adaptively chosen message attack in the random oracle model if and only if computing roots in the underlying group is intractable. We report on a very efficient implementation of RDSA in the class group of imaginary quadratic orders. We also show how to construct class groups of algebraic number fields of degree < 2 in which RDSA can be implemented.

[1]  Jean-Jacques Quisquater,et al.  A Practical Zero-Knowledge Protocol Fitted to Security Microprocessor Minimizing Both Transmission and Memory , 1988, EUROCRYPT.

[2]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[3]  Bodo Möller,et al.  Security of Cryptosystems Based on Class Groups of Imaginary Quadratic Orders , 2000, ASIACRYPT.

[4]  Henri Cohen,et al.  A course in computational algebraic number theory , 1993, Graduate texts in mathematics.

[5]  Hans-Joachim Stender Eine formel für Grundeinheiten in reinen algebraischen Zahlkörpern dritten, vierten und sechsten grades , 1975 .

[6]  Jacques Stern,et al.  Security Analysis of a Practical "on the fly" Authentication and Signature Generation , 1998, EUROCRYPT.

[7]  Claus-Peter Schnorr,et al.  Efficient signature generation by smart cards , 2004, Journal of Cryptology.

[8]  Paul C. van Oorschot,et al.  On Diffie-Hellman Key Agreement with Short Exponents , 1996, EUROCRYPT.

[9]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[10]  Jacques Stern,et al.  Security Proofs for Signature Schemes , 1996, EUROCRYPT.

[11]  Ulrich Vollmer,et al.  Asymptotically Fast Discrete Logarithms in Quadratic Number Fields , 2000, ANTS.

[12]  Taher El Gamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.

[13]  Sachar Paulus,et al.  A One Way Function Based on Ideal Arithmetic in Number Fields , 1997, CRYPTO.

[14]  Helmut Hasse,et al.  Number Theory , 2020, An Introduction to Probabilistic Number Theory.

[15]  Henri Cohen,et al.  Heuristics on class groups of number fields , 1984 .

[16]  Henri Cohen,et al.  Class Groups of Number Fields: Numerical Heuristics , 1987 .

[17]  Marc Girault,et al.  An Identity-based Identification Scheme Based on Discrete Logarithms Modulo a Composite Number , 1991, EUROCRYPT.

[18]  Ernest F. Brickell,et al.  Design Validations for Discrete Logarithm Based Signature Schemes , 2000, Public Key Cryptography.

[19]  Michael J. Jacobson,et al.  Subexponential class group computation in quadratic orders , 1999 .

[20]  Patrick Horster,et al.  Meta-ElGamal signature schemes , 1994, CCS '94.

[21]  Henri Cohen,et al.  Heuristics on class groups , 1984 .

[22]  Elaine B. Barker Digital Signature Standard (DSS) | NIST , 1998 .