Open Access Open Access  Restricted Access Subscription or Fee Access

A Comparative Analysis of Signature Schemes in a New Approach to Variant on ECDSA

M. Prabu, Dr. R. Shanmugalakshmi

Abstract


To date, most of the signature schemes are based on Elliptic curves. The Elliptic curve based on signature scheme is called as ECDSA.In support of this scheme a study on a number of schemes was done. We also extend this signature schemes to a Variant Scheme level of ECDSA.In this paper, we propose a new variant ECDSA scheme that will produce the high level of security with the help of the parameters. We give a brief preamble to the signature scheme in chapter I and the give a comparative result in the chapter XI. Finally, we show that the proposed variant ECDSA satisfy every security levels on the signature schemes


Keywords


DSA, ECDSA, Lamport, Schnorr, Signature Scheme

Full Text:

PDF

References


D. Johnson and A. Menezes (August 1999)” “The Elliptic Curve Digital Signature Algorithm (ECDSA),” Technical Report CORR 99-34,Centre for Applied Cryptographic Research (CACR), University of Waterloo

Hung-Zih Liao and Yuan-Yuan Shen “On the Elliptic Curve Digital Algorithm” Tunghai Science Vol.8:109-126

National Institute of Standards and Technology, Digital Signature Standard, FIPS Publication 186, 1994.

National Institute of Standards and Technology (1997), Entity Authentication using Public Key Cryptography, FIPS Publication 196.

C. Schnorr (1991), “Efficient signature generation by smart cards,” Journal of Cryptology, 43, 161-174.

NIST (2001), “Digital Signature Standard,” FIPS 186-2, http://csrc.nist.gov/ publiscations/fips/fips186-2/fips186-2-change1.pdf,

NIST (2002), “Secure Hash Standard,” FIPS, http://csrc.nist.gov/2/fips180-2withchangenotice.pdf,

NIST (2003), “Recommendation on Key Management,” DRAFT Special Publication 800-

M. Rabin (1979), “Digitalized signatures and public-key functions as intractable as factorization,” MIT/LCS/TR-212, MIT Laboratory for Computer Science.

Douglus R.Stinson “Cryptography theory and practice “, Chapman, hall Publichsers.2002

D. Galindo, S. Martin and J.L. Villar (2004), “Evaluating elliptic curve based KEMs in the light of pairings,” http://eprint.iacr.org/2004/084.pdf.

William Stallings “Cryptography and Network Security”,4th Edition,

A. K. Awasthi and S. Lal. Proxy Blind Signature Scheme(Revised Version). In: Transaction on Cryptology,2(1): 5-11, Jan 2005

HE, J., and KIESLER, T.: ‘Enhancing the security of originalEIGamal’s signature scheme’, IEE Proc. Comput. Digit. Tech. I1994, 141, (4), pp.249-252

A. Boldyreva. Threshold signatures, multisignatures and blind signatures based on the Gap-Diffie- Hellman-group signature scheme. Proceedings of PKC’03, LNCS 2567, pp. 31–46 (2003).

A.Boldyreva, A. Palacio, B. Warinschi, “Secure Proxy Signature Schemes for Delegation of Signing Rights” Availableat http://eprint.iacr.org/2003/096

R.L. Rivest, A. Shamir, and Y. Tauman, “How to Leak a Secret,” Proc. Seventh Int’l Conf. Theory and Application of Cryptology and Information Security: Advances in Cryptology Asiacrypt 2001, C. Boyd,ed., pp. 552-565, 2001

R.L. Rivest, A. Shamir, and L. Adleman, “A Method for Obtaining Digital Signatures and Public-Key Cryptosystems,” Comm. ACM, vol.21, no. 2, pp. 120-126, Feb. 1978

H. M. Sun, “An efficient nonrepudiable threshold proxy signature scheme with known signers,” Computer Communications, vol. 22, no. 8, pp. 717-722, 1999

C. P. Schnorr. Efficient signature generation for smart cards,CRYPTO’89, Springer-Verlag, 1990, pp. 239-252

D. Chaum, Blind signatures for untraceable payments, CRYPTO’82, pp.199-203


Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.