Abstract

The past years have seen many attempts to construct digital signature schemes based on a single hard problem, like factoring or discrete logarithm. But in the near future, those systems will no longer be secure if the solution of factoring or discrete logarithms problems is discovered. In this paper, we propose a new signature scheme based on two hard number theoretic problems, factoring and discrete logarithms. The major advantage of our scheme is that it is very unlikely that factoring and discrete logarithms can be efficiently solved simultaneously, and; therefore, the security of our scheme is longer or higher than that of any scheme based on a single hard number theoretic problem. We also show that the performance of the scheme requires only minimal operation both in signing and verifying logarithms and is resistant to attack.

1. Introduction

A digital signature scheme is used to authenticate the contents of a digital message, and a valid digital signature tells that the message was generated by a legal/known sender and was not altered during the transmission. Digital signatures are commonly applicable for software distribution, internet-based transactions, forgery detection or tampering. Most digital signature schemes have the common feature that they are based on a single cryptographic assumption [1], like discrete logarithms (DL) [2] or factoring a large composite number problem (FAC) [3]. Although such problems remain difficult to solve today, it is almost inevitable that one day the FAC and DL problems could be solved. As soon as this happens, signatures based on such problems will no longer be secure. This has led researchers to propose digital signature schemes based on multiple hard number theoretic problems [49].

The major motivation for this research is that such schemes are more secure than the schemes based on a single hard problem. However, many such schemes have been shown to be insecure [10, 11] due to the use of inappropriate algorithms and weak analysis of security. (See Qian et al. [12] for details of an example of an insecure signature scheme.) In this paper, we develop a new signature scheme based on a combination of factoring and discrete logarithm problems. We show that the performance of the new scheme is very efficient since it requires acceptable numbers of operations in both signature generation and signature verification.

In the following, Section 2 presents the proposed signature scheme. Section 3 analyzes the resultant security and efficiency from the new scheme, and finally, Section 4 gives our conclusions.

2. The Proposed Signature Scheme

The main purpose of proposing a signature scheme based on two hard problems is to enhance the security of the scheme. The difficulty of simultaneously solving two hard problems is harder than solving a single hard problem. The proposed scheme remains secure even if one can find a solution to one of the underlying problems.

The proposed signature scheme involves the one-to-one interactions between a signer and a verifier to execute the system initialization phase, the key generation phase, the signature generation phase, and the signature verification phase, described as follows.

2.1. System Initialization Phase

The system initialization phase proceeds with the following commonly required parameters over the defined multiplicative groups. A one-way hash function is applied in the scheme with standard cryptographic characteristics, and to prevent the chosen message attack as defined by ElGamal [2] and Harn [13], the length of the signed message is reducible: (1)a cryptographic hash function () whose output is a 𝑡-bitlength. In practice, we take 𝑡=128;(2)a large prime 𝑝, and 𝑛 is a factor of 𝑝1 and also the product of two safe primes, 𝑇 and 𝐿, where 𝑛=𝑇𝐿. A function defined by 𝜙(𝑛)=(𝑇1)(𝐿1) is the phi-Euler function;(3)an integer 𝑔 is a primitive element in 𝑝={1,2,3,,𝑝1} with order 𝑛 such that 𝑔𝑛1(mod𝑝);(4)an integer 𝛼𝑛={𝑣1𝑣𝑛1and gcd(𝑣,𝑛)=1} is a square modulo 𝑛 if there exists an 𝛽𝑛 such that 𝛼𝛽2(mod𝑛), where gcd(𝑎,𝑏) denotes the greatest common divisor of 𝑎 and 𝑏.

2.2. Key Generation Phase

In this phase, we do the following steps.(1)Pick randomly an integer 𝑒 from 𝜙(𝑛).(2)Calculate the secret number 𝑑 such that 𝑒𝑑1(mod𝜙(𝑛)).(3)Select at random an integer 𝑥𝑝.(4)Compute the public number 𝑦𝑔𝑥(mod𝑝).

The public and secret keys of the signature scheme are now, respectively, given by the pairs of (𝑒,𝑦) and (𝑑,𝑥).

2.3. Signature Generation Phase

To create a signature for the message 𝑀, 1<𝑀<𝑛, the signer first hashes the message to obtain (𝑀). Next, the signer randomly chooses a secret integer, 𝑟, 1<𝑟<𝑛 such that gcd(𝑟,𝑛)=1 and then computes 𝐾𝑔𝑟(mod𝑝). The signer does the following steps.(1)Solve 𝐾𝑟𝛾2mod𝑛 and 𝑥𝜉2mod𝑛 for 𝛾 and 𝜉.(2)Compute 𝑠1(𝛾𝜉(𝑀))𝑑mod𝑛 and 𝑠2(𝛾+𝜉(𝑀))𝑑mod𝑛.(3)Calculate 𝑣𝑠1𝑠2(mod𝑛).

Then the original signer publishes (𝐾,𝑣) as the signature of the message 𝑀.

2.4. Signature Verification Phase

The verifier confirms the validity of the signature (𝐾,𝑣) for 𝑀 as follows.(1)Compute 𝜆𝑣𝑒mod𝑛 and 𝜂(𝑀)2mod𝑛.(2)Check the equality 𝑔𝜆𝐾𝐾𝑦𝜂mod𝑝.(3)If the equality in (2) holds, then validates the signature otherwise rejects it.

Theorem 1. Following the applied protocol, then the verification in the Signature Verification Phase is correct.

Proof. The equation in (2) in Signature Verification Phase is true for valid signatures since 𝑔𝜆𝑔𝑣𝑒𝑔(𝑠1𝑠2)𝑒𝑔(𝛾2𝜉2((𝑀))2)𝑔𝐾𝑟𝑥𝜂𝐾𝐾𝑦𝜂(mod𝑝).(1)

3. Security and Performance Analyses

3.1. Security Considerations

Now we will show some possible attacks by which an adversary (Adv) may try to take down the proposed signature scheme. We define each attack and provide an analysis of why each attack would fail.

3.1.1. Attack 1

Adv wishes to obtain all secret keys using all information that is available from the system. In this case, Adv needs to solve FAC and DL problems, which is clearly infeasible.

3.1.2. Attack 2

Adv tries to forge (𝐾,𝑣) via the equation 𝑔𝑣𝑒𝐾𝐾𝑦((𝑀))2mod𝑝, and Adv has to ways two do this. First, he or she fixes the number 𝐾, computes 𝛼𝐾𝐾𝑦((𝑀))2mod𝑝 and finally solves 𝑔𝑣𝑒𝛼mod𝑝, for 𝑣. Second, he or she fixes the number 𝑣, computes 𝛽𝑔𝑣𝑒𝑦((𝑀))2mod𝑝, and solves 𝐾𝐾𝛽mod𝑝 for 𝐾. In both scenarios, solving for such numbers is hard due to the difficulty of FAC and DL problems, only successful if Adv can solve the two problems simultaneously.

3.1.3. Attack 3

Adv may also try collecting 𝑡 valid signatures (𝐾𝑗,𝑣𝑗) on message 𝑀𝑗 to find the valuable secret keys. In this case, Adv has 𝑡 equations as follows:𝑣𝑒𝑗𝐾𝑗𝑟𝑗𝑀𝑥𝑗2mod𝑛,(2) where 𝑗=1,2,,𝑡. Note that, the above 𝑡 equations have (𝑡+1) variables, that is, 𝑥 and 𝑟𝑗. These secret variables are hard to find because Adv can generate infinite solutions of the above system of equations but cannot figure out which one is correct.

3.1.4. Attack 4

Let us assume that Adv is able to solve the DL problem meaning that, Adv knows the secret integer 𝑥. Unfortunately for his efforts, he still does not know 𝑑 and hence cannot compute the two components 𝑠1 and 𝑠2, thereby failing to calculate the integer 𝑣.

3.1.5. Attack 5

Let us assume that Adv is able to solve the FAC problem, that is, he or she knows the prime factorization of modulus 𝑛 and can find the number 𝑑. However, he cannot compute 𝑠1 and 𝑠2 since no information is known for 𝜉 and thus fails to compute 𝑣.

3.2. Performance

The performance of our scheme is described in terms of number of keys, computational complexity, and communication costs. We use the following notations (Table 1) to analyze the performance of our scheme.

We ignore the negligible time performing for modular addition. The performance of our proposed signature scheme is summarized as follows: The number of secret keys (SK) and public keys (PK) of the scheme are respectively given by SK = 2 and PK = 2. The computational complexity for the key generation and signing generation and verification is given by the following Table 2, and the last column converts various operation units to 𝑇MUL, where 𝑇EXP=240𝑇MUL given by Koblitz et al. [14].

Finally, the communication costs or size of parameters of the scheme (both signature generation and verification) is 7|𝑛|+2|𝑝|, where |𝑎| denotes the bitlength of 𝑎.

4. Conclusion

In this paper, we have proposed a new signature scheme based on two hard problems; factoring and discrete logarithms. The scheme offers a longer/higher level of security than that of scheme based on a single hard problem. Furthermore, the proposed scheme requires only 963𝑇MUL+2𝑇SRT+𝑇HAS and 962𝑇MUL+𝑇HAS, respectively, for both signature generation and verification. We considered some possible attacks and demonstrated that the proposed scheme would be secure against those attacks.

Acknowledgments

The first author acknowledges the financial support received from the Malaysian Fundamental Research Grant Scheme (FRGS) UKM-ST-07-FRGS0008-2009 and also an anonymous reviewer for their valuable comments.