Next Article in Journal
The Reappearance of Poetic Beauty in Chaos
Next Article in Special Issue
Theory of Projectors and Its Application to Molecular Symmetry
Previous Article in Journal
Fermatean Neutrosophic Topological Spaces and an Application of Neutrosophic Kano Method
Previous Article in Special Issue
Two-Dimensional Turbulent Thermal Free Jet: Conservation Laws, Associated Lie Symmetry and Invariant Solutions
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Modified Wei-Hua-He Digital Signature Scheme Based on Factoring and Discrete Logarithm

by
Elumalai R
and
G. S. G. N. Anjaneyulu
*,†
Department of Mathematics, SAS, Vellore Institute of Technology, Vellore 632014, India
*
Author to whom correspondence should be addressed.
These authors contributed equally to this work.
Symmetry 2022, 14(11), 2443; https://doi.org/10.3390/sym14112443
Submission received: 29 September 2022 / Revised: 26 October 2022 / Accepted: 1 November 2022 / Published: 17 November 2022
(This article belongs to the Special Issue Recent Advances in the Application of Symmetry Group)

Abstract

:
A symmetric cipher such as AES in cryptography is much faster than an asymmetric cipher but digital signatures often use asymmetric key ciphers because they provides the sender’s identity and data integrity. In this paper, a modified-He digital signature scheme is proposed using a one-way hash function. The proposed scheme, unlike the He signature technique, employs Euclid’s Division Lemma with large prime moduli p. Its security is built on large integer factoring, discrete logarithms and expanded root problems. The time complexity of the proposed scheme is O ( l o g 3 p ) . The proposed modified-He scheme is efficient, as evidenced by the analytical results with key lengths greater than 512 bits.

1. Introduction

The purpose of cryptography is to design and analyze protocols that prohibit third parties or the general public from reading private communications. The three prevalent categories of cryptography are symmetric cryptography, asymmetric cryptography and protocols. In this paper, a modified-He digital signature scheme is proposed using a one-way hash function. The paper focuses mainly on asymmetric key ciphers because they satisfy most of the security service requirements. The cryptography classification is shown in Figure 1. No further algorithmic requirements are required for design of protocols as symmetric and asymmetric cryptosystems are sufficient. In general, a stream cipher is faster than a block cipher. A5/2 is a stream cipher that replaces A5/1, voice used to protect the privacy of voice calls in the GSM cellular telephone protocol.
In 1976, Whitfield Diffie and Martin Hellman were the first to explain the concept of a digital signature scheme. In 1977, RSA developed the first asymmetric key family-based digital signature scheme. Its security was based on factoring a large composite integer. In 1985, Elgamal proposed an alternative digital signature scheme, which was based on the discrete logarithm problem. In 1994, Harn presented a new digital signature scheme to improve digital signature security. One must break both the RSA and the Elgamal scheme simultaneously to break the Harn signature scheme. In 1995, Lee showed that if hackers solve the DL problem, they will be able to forge signatures with a high probability.
The suggested bit lengths of the private key and public key algorithms for the security levels are shown in Table 1. RSA and discrete-logarithm techniques need longer keys. The key length of an elliptic curve scheme is considerably shorter, but it is still twice as long as the key length of a symmetric cipher with the same cryptographic strength [1].
The authors of the papers [2,3,4,5,6,7,8,9] presented a digital signature scheme based on IFP and DLP. In 2007, Yu-Fang Chung et al. [10] suggested a technique depending on the difficulty of solving the ECDLP. In 2011, Pin-Chang Su [11] introduced the enhanced short signature method, which is based on knapsack and Gap Diffie–Hellman (GDH) groups and whose security is strongly connected to the discrete logarithm assumption. The authors of the papers [12,13,14] outlined a new digital signature scheme based on two difficult problems. In 2018, the authors of the papers [15,16,17] developed and presented new digital signature techniques based on the IFP and DLRP over Z n . In 2020, Xuan et al. [18] proposed a new digital signature scheme based on the difficulty of solving expanded root problems over Z p . In 2021–2022, the authors of the papers [19,20,21] presented a digital signature over HMAC entangled chains, the hidden logarithm problem and visually meaningful image encryption algorithm.
The purpose of this study is to get beyond the He-digital signature method’s limitations. The He digital signature scheme is based on the group Z ( 4 p 1 q 1 + 1 ) , where p 1 and q 1 are safe prime numbers [8]. Because p 1 = 4 p 1 q 1 has two larger prime factors, p 1 and q 1 , factoring p 1 is extremely difficult in practice. As n increases, the likelihood of the prime p n being a safe prime decreases dramatically. Furthermore, finding an element g Z p such that | g | = R , where R = p 1 q 1 and the primes of the form p = 4 p 1 q 1 + 1 are difficult. As a result, a modified-He digital signature scheme using a one-way hash function is proposed to increase efficiency. The proposed scheme comes under the category of asymmetric key digital signature.

2. Motivation and Outline of the Paper

The digital signature is now the most important part of cryptography because it is used so often. Digital signatures can be used to sign contracts legally, update software in a safer way and make online transactions safe by using digital certificates. It provides integrity, message authentication and nonrepudiation. This paper is organized as follows: Section 3 details the mathematical background: FACT, DLP and expanded root problems; Section 4 presents the proposed algorithm; Section 5 provides a concrete example of the proposed scheme; Section 6 depicts the situation of security attacks; and the last section concludes the contribution of the paper.

3. Security Model

3.1. Factoring Large Integer

Consider the expression  
x 1 x 2 = a y 1 y 2 + b .
where the variable x 1 , x 2 , y 1 and y 2 are all unknown. Factoring the solution x 1 x 2 into x 1 , x 2 and y 1 y 2 into y 1 , y 2 is extremely difficult for large integers. Equation (1) is known as another form of Euclid’s Division Lemma [22].

3.2. Discrete Logarithm Problem

It is difficult to find the unique exponent x ( 0 x ( p 1 ) ) of g for given integers y , g Z p , i.e.,)
y g x ( m o d p ) .
where g is a primitive root and p is a prime number.

3.3. Expanded Root Problem

The following problem is known as a discrete logarithm since a is a constant, b and x are variables [23]
x = a b m o d p .
The above problem is called an expanded root problem [18], if both a and b are variables.

4. Proposed a Modified-He Digital Signature Scheme

4.1. Modified-He Digital Signature Scheme

Figure 2 demonstrates that Alice signed her message m using her private key x and Alice’s signature ( r 1 , r 2 , s , k ) along with the message m is sent through an insecure channel. Later, this signature is validated by Bob.

4.1.1. Public Parameter

Alice randomly chooses the prime p and she chooses another element g Z p such that g c d ( g , p ) = 1 . Then, the public parameter is the pair ( p , g ) . The three main parts of the digital signature are key generation, signature generation and signature verification, which are as follows.

4.1.2. Key Generation

Alice randomly chooses two distinct primes, q 1 and q 2 ( q 1 < q 2 < p ); she computes
x = ( q 1 + q 2 ) q 1 q 2 m o d p
and
y = g ( q 1 x ) 2 m o d p .
Then, Alice’s private key is x and the public key is y. The key generation algorithm can be described on Algorithm 1 as:
Algorithm 1 Key Generation Algorithm
Require: 
(p, g)
Ensure: 
( p , q 1 , q 2 , x , y )
1:
generate p
2:
select g: g Z p
3:
generate  q 1 q 2 : q 1 < q 2 < p
4:
x ( q 1 + q 2 ) q 1 q 2 m o d p
5:
y g ( q 1 x ) 2 m o d p
6:
return  ( q 1 , q 2 , x , y )
Wherein:
-
p, g: Global parameters.
-
x: Alice’s Private key.
-
y: Alice’s Public key.

4.1.3. Signature Generation

To sign a message, m, the following steps are taken:
Alice chooses the random integers n , t Z P for each message m and she computes
r 1 = g n t m o d p
and
r 2 = g ( n t ) 2 m o d p .
Then, Alice finds positive integer s and k values satisfying
q 1 x = h ( m ) n t s + k .
where hashing the message m is denoted by h ( m ) . Alice chooses different n and t values, if either s = 0 or k = 0 . Alice sends the quadruple ( r 1 , r 2 , s , k ) associated with m to the Bob. So, the signature algorithm is described in Algorithm 2 as:
Algorithm 2 Signature Generation Algorithm
Require: 
( p , g , q 1 , x )
Ensure: 
( r 1 , r 2 , s , k , m )
1:
select n, t  Z p
2:
r 1 g n t m o d p
3:
r 2 g ( n t ) 2 m o d p
4:
choose the message m
5:
q 1 x h ( m ) n t s + k
6:
if (s == 0) or (k == 0) then
7:
    go to 1
8:
end if
9:
return  ( r 1 , r 2 , s , k , m )
Wherein:
-
m: The message must be signed.
-
( r 1 , r 2 , s , k ) : Alice’s signature on m.

4.1.4. Signature Verification

Alice verifies r 1 , r 2 [ 1 , p 1 ] . Then, she computes
y r 1 2 h ( m ) s k r 2 ( h ( m ) s ) 2 g k 2 m o d p
By checking the equality of y and y , Bob can validate the validity of the signature.
The signature verification algorithm can be described in Algorithm 3 as:
Algorithm 3 Signature Verification Algorithm
Require: 
p , g , r 1 , r 2 , s , k , m
Ensure: 
T r u e / F a l s e
1:
y r 1 2 h ( m ) s k r 2 ( h ( m ) s ) 2 g k 2 m o d p
2:
if ( y = = y ) then
3:
    return  T r u e
4:
else
5:
    return  F a l s e
6:
end if
If Alice adheres to the guidelines outlined above, the signature is always accepted by Bob. Taking squares on Equation (7) and exponentiating the generator g with the resultant over modulo p proves that y = y .
The time complexity for modular multiplication is O ( log 2 p ) , modular exponentiation is O ( log 3 p ) . In addition, finding H ( m ) and k require O ( log 3 p ) [23]. Therefore the time complexity of the proposed scheme for key generation, signature generation and signature verification is O ( log 3 p ) .

5. Concrete Example

5.1. Case No.1

For a length greater than 512 bits, choose the positive integer values q 1 , q 2 , p, x and g.
-
Key Generation:
q 1 value:
2420486813318595494805271112659432590495064415097071947578388354952602668412058
55659505138654859300727460454797773666986729182991603814770235090895215821733113
72610467900279664561595681832113078528139
q 2 value:
4617372583291384712143640062021204393676109921851738590563914376765677713803946
98799915239171541117812406778705516832492655921658465074485024434115325388634881
66829223210826165970651547223649717795467
p value:
9760931680847287045440530210204909063192640016500706477933143065532097667650962
82378572720912985645950160085179394695951416047723311167446701459687872262367248
39270110107504464205570942192609743912751
x value:
9692704345950699260416031111357144055354191987761545225287532706046357785368360
12332017828151337498266627600294980305848047030175485493391021932459591307403361
43062341792496995862986391669440371955440
g value:
6001310042347550337639961765134798951604590905052286996190622619992059507517166
08939637937878930120129688405542840182523567695574377242201167067875678136576135
54342599141372868197388513025892460290169
y value:
8535742705442694219922758684650481304434355569158881113149175859182000360759108
77965350544642764993689838000946347087871008851877971179943102770766380127138257
90478365924942604617693838464217803924069
-
Signature Generation:
n value:
6606054386291357364822658203234928691403561908506902958678631526085068054203034
649360833665962190203
t value:
8053063664829756788647635899905504492016188419011410808052242481159600935020471
507742315216319919049
r 1 value:
7006721042764329416622213899302779854965775269797846974404842250031729465874048
65559262052854004454710120160764491585735612429869210457734558118246897598446896
82710067019646496820350622771577003668315
r 2 value:
6328641363981448804495135653267291704860226173165833704390639006389709116678057
07907574742385263642260107645513855361159128859962530276301865496115179354573685
17603605898077282586571429762806196993171
h ( m ) value:
4362334494999478712775223492146009226763303825372585916187531903065240668375193
030266442109201908173
s value:
1010940152238788936235489305203763121952981082723639705154480301629307466362041
8259531567409456774642
k value:
8988107920153833822039340601523819535892912627596752483423202482955251766375351
72652236143784599782840228491223323548789813015203405124770207070756926532028072
05629702940580761107577790339645950841917584875586333453715730999863979292629122
054004168288828032880046018817432607968266238388909227544658
-
Signature Verification:
r 1 value:
7006721042764329416622213899302779854965775269797846974404842250031729465874048
65559262052854004454710120160764491585735612429869210457734558118246897598446896
82710067019646496820350622771577003668315
r 2 value:
6328641363981448804495135653267291704860226173165833704390639006389709116678057
07907574742385263642260107645513855361159128859962530276301865496115179354573685
17603605898077282586571429762806196993171
h ( m ) value:
4362334494999478712775223492146009226763303825372585916187531903065240668375193
030266442109201908173
s value:
1010940152238788936235489305203763121952981082723639705154480301629307466362041
8259531567409456774642
k value:
8988107920153833822039340601523819535892912627596752483423202482955251766375351
72652236143784599782840228491223323548789813015203405124770207070756926532028072
05629702940580761107577790339645950841917584875586333453715730999863979292629122
054004168288828032880046018817432607968266238388909227544658
y value:
8535742705442694219922758684650481304434355569158881113149175859182000360759108
77965350544642764993689838000946347087871008851877971179943102770766380127138257
90478365924942604617693838464217803924069
y value:
8535742705442694219922758684650481304434355569158881113149175859182000360759108
77965350544642764993689838000946347087871008851877971179943102770766380127138257
90478365924942604617693838464217803924069
In this scenario, Bob accepts Alice’s signature (Because Alice’s public key y = Bob’s computed public key y’).

5.2. Case No.2—The Digital Signature s Is a Forgery

-
Key Generation:
q 1 value:
2420486813318595494805271112659432590495064415097071947578388354952602668412058
55659505138654859300727460454797773666986729182991603814770235090895215821733113
72610467900279664561595681832113078528139
q 2 value:
4617372583291384712143640062021204393676109921851738590563914376765677713803946
98799915239171541117812406778705516832492655921658465074485024434115325388634881
66829223210826165970651547223649717795467
p value:
9760931680847287045440530210204909063192640016500706477933143065532097667650962
82378572720912985645950160085179394695951416047723311167446701459687872262367248
39270110107504464205570942192609743912751
x value:
9692704345950699260416031111357144055354191987761545225287532706046357785368360
12332017828151337498266627600294980305848047030175485493391021932459591307403361
43062341792496995862986391669440371955440
g value:
6001310042347550337639961765134798951604590905052286996190622619992059507517166
08939637937878930120129688405542840182523567695574377242201167067875678136576135
54342599141372868197388513025892460290169
y value:
8535742705442694219922758684650481304434355569158881113149175859182000360759108
77965350544642764993689838000946347087871008851877971179943102770766380127138257
90478365924942604617693838464217803924069
-
Signature Generation:
n value:
6606054386291357364822658203234928691403561908506902958678631526085068054203034
649360833665962190203
t value:
8053063664829756788647635899905504492016188419011410808052242481159600935020471
507742315216319919049
r 1 value:
7006721042764329416622213899302779854965775269797846974404842250031729465874048
65559262052854004454710120160764491585735612429869210457734558118246897598446896
82710067019646496820350622771577003668315
r 2 value:
6328641363981448804495135653267291704860226173165833704390639006389709116678057
07907574742385263642260107645513855361159128859962530276301865496115179354573685
17603605898077282586571429762806196993171
h ( m ) value:
4362334494999478712775223492146009226763303825372585916187531903065240668375193
030266442109201908173
s value:
1010940152238788936235489305203763121952981082723639705154480301629307466362041
8259531567409456774642
k value:
8988107920153833822039340601523819535892912627596752483423202482955251766375351
72652236143784599782840228491223323548789813015203405124770207070756926532028072
056297029405807611075777903396459508419175848755863334537157309998639792926291220
54004168288828032880046018817432607968266238388909227544658
-
Signature Verification:
r 1 value:
7006721042764329416622213899302779854965775269797846974404842250031729465874048
65559262052854004454710120160764491585735612429869210457734558118246897598446896
82710067019646496820350622771577003668315
r 2 value:
6328641363981448804495135653267291704860226173165833704390639006389709116678057
07907574742385263642260107645513855361159128859962530276301865496115179354573685
17603605898077282586571429762806196993171
h ( m ) value:
4362334494999478712775223492146009226763303825372585916187531903065240668375193
030266442109201908173
s value:
4521308241444014122898680809477187136593433501725012770600777497339439501606330
425756001185558080619
k value:
8988107920153833822039340601523819535892912627596752483423202482955251766375351
72652236143784599782840228491223323548789813015203405124770207070756926532028072
056297029405807611075777903396459508419175848755863334537157309998639792926291220
54004168288828032880046018817432607968266238388909227544658
y value:
8535742705442694219922758684650481304434355569158881113149175859182000360759108
77965350544642764993689838000946347087871008851877971179943102770766380127138257
90478365924942604617693838464217803924069
y value:
9480540477028311916918423793403684938900932985285694043732920251435267867511238
49980243933726059009825976798077779373747254148325146243299965626426118226559631
13671746537255685709398262399855215280623.
The signature s has been changed in this instance and the result is a denial of the signature and message authentication. As a result ( y y ), Bob rejects the forged signature.

6. Security Attacks

6.1. Public Key Attack

Assume an enemy tries to launch an assault by exposing the private key deriving it from the public key. First, the enemy has to solve the discrete logarithm problem from (4) to acquire ( q 1 x ) 2 . Then, the enemy has to solve the FAC problem to obtain x from ( q 1 x ) 2 .

6.2. Valid Signature Attack

In case an enemy tries to launch an assault by exposing the private key from a valid signature ( r 1 , r 2 , s , k ) for the known message m. To obtain x from (7), first, the enemy must be aware of q 1 , n and t. Nonetheless, given y, g and r 1 or r 2 , obtaining n t from (5) or (6) is likewise subject to the FAC and DL assumptions.

6.3. Forging a Valid Signature Attack

In case an enemy tries to launch an assault by faking a legitimate signature ( r 1 , r 2 , s , k ) with a certain message m without being aware of any acceptable signatures or Alice’s private key. With the message m in mind, if the enemy tries to solve a four-variable r 1 , r 2 , s and k satisfying (8). Then, three variables are set to fixed integers before determining the answer to the last variable from (8). Given y, g, m, r 1 , s, k or given y, g, m, r 2 , s, k, finding r 1 or r 2 in order to satisfy (8) is according to FAC and the DL assumptions.

6.4. Known Message Attack

Suppose the enemy has access to the signatures ( r 1 , r 2 , s 1 , k 1 ) , ( r 1 , r 2 , s 2 , k 2 ) , , ( r 1 , r 2 , s z , k z ) for a set of messages m 1 , m 2 , , m z . Then, the enemy tries to find the n t value from the following formula to make a forgery:
n t = 1 z 1 ( z 1 ) k z i = 1 z 1 k i i = 1 z 1 A i A z ,
where A i = h ( m i ) s i , but finding x to satisfy (7) is according to FAC.

6.5. Total Break

Since (3) is an expanded root problem, finding the private key x is impossible.

6.6. Existential Unforgeability under Chosen Message Attack

Suppose the information ( m 1 , s 1 , k 1 ) and ( m 2 , s 2 , k 2 ) are known to the enemy. With these details, there must be at least one ( m , s , k ) that meets the (8) condition. The above strategy only works if the n t value is the same for both m 1 and m 2 messages. Alice chooses different n and t values for each message m. As a result, ( m , s , k ) does not satisfy the requirement of (8).

7. Conclusions

Finding the primes of the form p = 4 p 1 q 1 + 1 , where p 1 and q 1 are safe prime numbers, is challenging in the Wei-Hua-He signature scheme. So, the He digital signature scheme is inappropriate for large prime numbers. The contribution of the paper is to get rid of the flaws in the He digital signature scheme. As a result, a modified-He digital signature scheme is proposed based on a one-way hash function with a big prime modulus p. The time complexity of the algorithm is O ( l o g 3 p ) . The proposed modified-He digital signature scheme is more efficient and gives a higher level of security.

Author Contributions

Conceptualization, E.R.; methodology, E.R. and G.S.G.N.A.; writing—original draft preparation, E.R.; writing reviews and editing, E.R. and G.S.G.N.A.; supervision, G.S.G.N.A.; All authors have read and agreed to the published version of the manuscript.

Funding

This research work is supported by Vellore Institute of Technology, Vellore.

Data Availability Statement

Not applicable.

Acknowledgments

The authors wish to thank the management of Vellore Institute of Technology (Vellore-632014) for their continuous support and encouragement to carry out this research work.

Conflicts of Interest

The authors declare no conflict of interest.

Abbreviations

Symbol/AcronymDescription
pPrime number
Z p Finite Field
gGenerator of Z p
g c d ( p , g ) Greatest Common Divisor of the integers p and g
g mod pRemainder upon dividing g by p
xSecret key
yPublic key
mMessage
h ( m ) Hashing of the message
( r 1 , r 2 , s , k ) Signature
IFPInteger Factoring Problem
DLPDiscrete Logarithm Problem
RCRivest Cipher
RSARivest Shamir Adleman
DHDiffie Hellman
DSADigital Signature Algorithm
ECDLPElliptic Curve Discrete Logarithm Problem
ECDHElliptic Curve Diffie Hellman
ECDSA                    Elliptic Curve Digital Signature Algorithm
3DESTrible Data Encryption Standard
AESAdvanced Encryption Standard

References

  1. Paar, C.; Pelzl, J. Understanding Cryptography: A Textbook for Students and Practitioners; Springer Science & Business Media: New York, NY, USA, 2009. [Google Scholar]
  2. Harn, L. Enhancing the security of El Gamal’s signature scheme. IEE Proc.-Comput. Digit. Tech. 1995, 142, 376. [Google Scholar] [CrossRef]
  3. Lee, N.Y.; Hwang, T. The security of He and Kiesler’s signature schemes. IEE Proc.-Comput. Digit. Tech. 1995, 142, 370–372. [Google Scholar] [CrossRef]
  4. Tiersma, H. Enhancing the security of El Gamal’s signature scheme. IEE Proc.-Comput. Digit. Tech. 1997, 144, 47–48. [Google Scholar] [CrossRef]
  5. Shao, Z. Signature schemes based on factoring and discrete logarithms. IEE Proc.-Comput. Digit. Tech. 1998, 145, 33–36. [Google Scholar] [CrossRef]
  6. Li, J.; Xiao, G. Remarks on new signature scheme based on two hard problems. Electron. Lett. 1998, 34, 2401. [Google Scholar] [CrossRef]
  7. Lee, N. Security of Shao’s signature schemes based on factoring and discrete logarithms. IEE Proc.-Comput. Digit. Tech. 1999, 146, 119–121. [Google Scholar] [CrossRef]
  8. He, W.H. Digital signature scheme based on factoring and discrete logarithms. Electron. Lett. 2001, 37, 220–222. [Google Scholar] [CrossRef]
  9. Pon, S.; Lu, E.; Jeng, A. Meta-He digital signature schemes based on factoring and discrete logarithms. Appl. Math. Comput. 2005, 165, 171–176. [Google Scholar]
  10. Chung, Y.F.; Huang, K.H.; Lai, F.; Chen, T.S. ID-based digital signature scheme on the elliptic curve cryptosystem. Comput. Stand. Interfaces 2007, 29, 601–604. [Google Scholar] [CrossRef]
  11. Su, P.C. Enhanced short signature scheme with hybrid problems. Comput. Electr. Eng. 2011, 37, 174–179. [Google Scholar] [CrossRef]
  12. Verma, S.; Sharma, B.K. A new digital signature scheme based on two hard problems. Int. J. Pure Appl. Sci. Technol. 2011, 5, 55–59. [Google Scholar]
  13. Vishnoi, S.; Shrivastava, V. A new digital signature algorithm based on factorization and discrete logarithm problem. Int. J. Comput. Trends Technol. 2012, 3, 653–657. [Google Scholar]
  14. Berezin, A.; Moldovyan, N.; Shcherbacov, V. Cryptoschemes Based on Dificulty of Simultaneous Solving Two Diferent Dificult Problems. Comput. Sci. J. Mold. 2013, 62, 280–290. [Google Scholar]
  15. Van Hiep, P.; Mong, N.H.; Dung, L.H. Constructing a digital signature algorithm based on the difficult of co-resolve two hard problems: Integer factorization and discrete logarithm. J. Sci. Technol. Danang Univ. 2018, 7, 28. [Google Scholar]
  16. Thai, N.V.; Dung, L.H. A public key cryptosystem based on the difficult of co-resolved two hard problems: Discrete logarithm and root finding. J. Inf. Commun. Minist. Inf. Commun. 2018, 12, 2018. [Google Scholar]
  17. Dung, L.H.; Duc, T.M.; Van, L.X. A new method for constructing digital signature schemes base on difficulty of the integer factorization and discrete logarithm root problems the Zn. In Proceedings of the Fundamental and Applied IT Research Conference, Hanoi, Vietnam, 8–9 October 2018; pp. 1–9. [Google Scholar]
  18. Hong, D.L. A new digital signature scheme based on the hardness of some expanded root problems. Procedia Comput. Sci. 2020, 171, 541–550. [Google Scholar]
  19. Lizama-Pérez, L.A. Digital signatures over HMAC entangled chains. Eng. Sci. Technol. Int. J. 2022, 32, 101076. [Google Scholar] [CrossRef]
  20. Moldovyan, D. A practical digital signature scheme based on the hidden logarithm problem. Comput. Sci. J. Mold. 2021, 86, 206–226. [Google Scholar]
  21. Huang, X.; Dong, Y.; Ye, G.; Yap, W.S.; Goi, B.M. Visually meaningful image encryption algorithm based on digital signature. Digit. Commun. Netw. 2022, in press. [Google Scholar] [CrossRef]
  22. Gallian, J.A. Contemporary Abstract Algebra; Chapman and Hall: New York, NY, USA, 2021. [Google Scholar]
  23. Koblitz, N. A Course in Number Theory and Cryptography; Springer Science & Business Media: New York, NY, USA, 1994; Volume 114. [Google Scholar]
Figure 1. Cryptography classification.
Figure 1. Cryptography classification.
Symmetry 14 02443 g001
Figure 2. Modified-He Digital Signature Scheme.
Figure 2. Modified-He Digital Signature Scheme.
Symmetry 14 02443 g002
Table 1. Public-key and private-key algorithm bit lengths.
Table 1. Public-key and private-key algorithm bit lengths.
CryptosystemsCipherSecurity Level (bit)
256
Asymmetric key cryptosystemRSA15,360 bit
DH, DSA, Elgamal15,360 bit
ECDH, ECDSA512 bit
Symmetric key cryptosystemAES, 3DES256 bit
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

R, E.; Anjaneyulu, G.S.G.N. A Modified Wei-Hua-He Digital Signature Scheme Based on Factoring and Discrete Logarithm. Symmetry 2022, 14, 2443. https://doi.org/10.3390/sym14112443

AMA Style

R E, Anjaneyulu GSGN. A Modified Wei-Hua-He Digital Signature Scheme Based on Factoring and Discrete Logarithm. Symmetry. 2022; 14(11):2443. https://doi.org/10.3390/sym14112443

Chicago/Turabian Style

R, Elumalai, and G. S. G. N. Anjaneyulu. 2022. "A Modified Wei-Hua-He Digital Signature Scheme Based on Factoring and Discrete Logarithm" Symmetry 14, no. 11: 2443. https://doi.org/10.3390/sym14112443

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop