CFP last date
22 April 2024
Reseach Article

Cryptanalysis and Improvement of Yanlin and Xiaoping’s Signature Scheme based on ECDLP and Factoring

by Hemlal Sahu, B. K. Sharma
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 85 - Number 3
Year of Publication: 2014
Authors: Hemlal Sahu, B. K. Sharma
10.5120/14825-3065

Hemlal Sahu, B. K. Sharma . Cryptanalysis and Improvement of Yanlin and Xiaoping’s Signature Scheme based on ECDLP and Factoring. International Journal of Computer Applications. 85, 3 ( January 2014), 39-41. DOI=10.5120/14825-3065

@article{ 10.5120/14825-3065,
author = { Hemlal Sahu, B. K. Sharma },
title = { Cryptanalysis and Improvement of Yanlin and Xiaoping’s Signature Scheme based on ECDLP and Factoring },
journal = { International Journal of Computer Applications },
issue_date = { January 2014 },
volume = { 85 },
number = { 3 },
month = { January },
year = { 2014 },
issn = { 0975-8887 },
pages = { 39-41 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume85/number3/14825-3065/ },
doi = { 10.5120/14825-3065 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T22:01:44.727616+05:30
%A Hemlal Sahu
%A B. K. Sharma
%T Cryptanalysis and Improvement of Yanlin and Xiaoping’s Signature Scheme based on ECDLP and Factoring
%J International Journal of Computer Applications
%@ 0975-8887
%V 85
%N 3
%P 39-41
%D 2014
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Qin Yanlin and Wu Xiaoping proposed a digital signature scheme based on elliptic curve discrete logarithm problem and factoring a composite integer. They claimed that the security of their scheme depends on solving ECDLP and factoring both. In this paper, it is shown that if anyone can solve ECDLP then he can generate a valid signature without knowledge of private keys. An improved scheme is also proposed in this paper. The proposed scheme requires minimal operations in encryption and decryption algorithms which makes it more efficient.

References
  1. Diffie W, Hellman M. 1976, "New directions in cryptography" IEEE trans. Inf. Theory
  2. E1Gamal T. 1985, "A public key cryptosystem and a signature scheme based on discrete logarithms" IEEE Trans. Inf. Theory.
  3. HarnL 1994, "Public key cryptosystem design based on factoring and discrete logarithms" IEE proc. Comp. Digital Tech .
  4. Koblitz, Neal 1987 " Elliptic curve cryptosystems" Mathematics of Computation.
  5. Laih C-S; Kuo W-c, 1997 " New signature scheme based on factoring and discrete logarithms",IEICE Transactions on cryptography and information security.
  6. Li Li-Hua, Tzeng Shiang-Feng;Hwang Min-Shiang, 2005 " Improvement of signature scheme based on factoring and discrete logarithms" ,Applied mathematics and computation 161 (2005)45-49.
  7. Miller, V. S. 1986 "Uses of elliptic curves in cryptography" in: Advances in Cryptology-Crypto'85, Lecture Notes in Computer Science, 218, Springer-Verlag, Berlin.
  8. Rivest R. L. ; Shamir A. ; Adleman L. , 1978 "A method for obtaining digital signatures and public key cryptosystems", Communication of the ACM.
  9. Yanlin,Qin;Xiaoping,Wu 2009 "New Digital Signature Scheme Based on both ECDLP and IFP" ,2nd IEEE International Conference 2009. ICCSIT Computer Science and Information Technology.
Index Terms

Computer Science
Information Sciences

Keywords

Cryptanalysis elliptic curve discrete logarithm factoring