Skip to main content

Modified Maurer-Yacobi's scheme and its applications

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 718))

Abstract

In Eurocrypt'91, Maurer and Yacobi developed a method for building a trapdoor into the one-way function of exponentiation modulo a composite number which enables an identity-based non-interactive key distribution system. In this paper, we provide some improvements of their scheme and then present a modified trapdoor one-way function by combining Maurer-Yacobi's scheme and RSA scheme. We demonstrate that a lot of applications can be constructed based on this modified scheme which are impossible in the original scheme. As examples, we present several protocols based on it, such as identifications, key distributions and signature schemes. We have implemented the Pohlig-Hellman and Pollard's ρ-methods for computing discrete logarithms modulo a composite number, which shows that average running time for computing logarithms is too large to be realizable in practice. Therefore, considering current algorithms and technology, we maintain that it is more efficient and practical to take a certificate-based scheme on which all protocols presented in this paper can be based as well.

This work was supported in part by the Ministry of Science and Technology (MOST) of the Korea.

This is a preview of subscription content, log in via an institution.

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. R.Brent, “An improved Monte Carlo factoring algorithm,” BIT, 20, 1980, pp.176–184.

    Google Scholar 

  2. S.Bengio, G.Brassard, T.G.Desmedt, C.Goutier and J.J.Quisquater, “Secure implementation of identification systems,” J. Cryptology, 4, 3, 1991, pp.175–183.

    Google Scholar 

  3. J.Boyar, D.Chaum, I.Damgard and T.Pedersen, “Convertible undeniable signatures,” Advances in Cryptology — Crypto'90, Lecture Notes in Computer Science (LNCS), Vol.537, Springer-Verlag, 1991.

    Google Scholar 

  4. D.Chaum, “Zero-knowledge undeniable signatures,” Advances in Cryptology — Eurocrypt'90, LNCS, Vol.473, Springer-Verlag, 1991, pp.458–464.

    Google Scholar 

  5. -, “Some weaknesses of ‘Weaknesses of undeniable signatures',” Advances in Cryptology — Eurocrypt'91, LNCS, Vol.547, 1991, pp.554–556.

    Google Scholar 

  6. D.Chaum and H.Antwerpen, “Undeniable signatures,” Advances in Cryptology — Crypto'89, LNCS, Vol.435, Springer-Verlag, 1990, pp.212–216.

    Google Scholar 

  7. D.Coppersmith, A.M.Odlyzko and R.Schroeppel, “Discrete logarithms in GF(p),” Algorithmica, Vol.1, 1986, pp.1–15.

    Google Scholar 

  8. Y.Desmedt, C.Goutier and S.Bengio, “Special uses and abuses of the Fiat-Shamir passport protocol,” Advances in Cryptology — Crypto'87, LNCS, Vol.293, Springer-Verlag, 1988, pp.21–39.

    Google Scholar 

  9. W.Diffie and M.E.Hellman, “New directions in cryptography,” IEEE Trans. Inform. Theory, IT-22, 6, 1976, pp.644–654.

    Google Scholar 

  10. Y.Desmedt and M.Yung, “Weaknesses of undeniable signature schemes,” Advances in Cryptology — Eurocrypt'91, LNCS, Vol.547, 1991, pp.205–220.

    Google Scholar 

  11. L.S.Guillou and J.J.Quisquater, “A practical zero-knowledge protocol fitted to security microprocessor minimizing both transmission and memory,” Advances in Cryptology — Eurocrypt'88, LNCS, Vol.330, Springer-Verlag, 1988, pp.123–128.

    Google Scholar 

  12. -, “A paradoxical identity-based signature scheme resulting from zeroknowledge,” Advances in Cryptology — Crypto'88, LNCS, Vol.403, Springer-Verlag, 1989, pp.216–231.

    Google Scholar 

  13. T.ElGamal, “A public key cryptosystem and a signature scheme based on discrete logarithm,” IEEE Trans. Inform. Theory, IT-31, 1985, pp.469–472.

    Google Scholar 

  14. H.W.Lenstra, “Factoring integers with elliptic curves,” Ann. Math., Vol.126, 1987, pp.649–673.

    Google Scholar 

  15. U.M.Maurer and Y.Yacobi, “Non-interactive public key cryptography,” Advances in Cryptology — Eurocrypt'91, LNCS, Vol.547, 1991, pp.498–507.

    Google Scholar 

  16. T.Okamoto and K.Otha, “How to utilize the randomness of the zero-knowledge proofs,” Advances in Cryptology — Crypto'90, LNCS, Vol.537, Springer-Verlag, 1991.

    Google Scholar 

  17. -, “Divertible zero-knowledge interactive proofs and commutative random self-reducibility,” Advances in Cryptology — Eurocrypt'89, LNCS, Vol.434, Springer-Verlag, 1990, pp.134–149.

    Google Scholar 

  18. K.Ohta, T.Okamoto and A.Fujioka, “Secure bit commitment function against divertibility,” Proc. Eurocrypt'92.

    Google Scholar 

  19. E.Okamoto and K.Tanaka, “Identity-based information security management system for personal computer networks,” IEEE JSAC, Vol.7, No.2, 1989, pp.290–294.

    Google Scholar 

  20. J.M.Pollard, “Theorems on factorization and primality testing,” Proc. Cambridge Philos. Soc., Vol.76, 1974, pp.521–528.

    Google Scholar 

  21. -, “Monte Carlo methods for index computation (mod p),” Math. Comp., 32, 1978, pp.918–924.

    Google Scholar 

  22. S.C.Pohlig and M.E.Hellman, “An improved algorithm for computing logarithms over GF(p) and its cryptographic significance,” IEEE Trans. Inform. Theory, Vol.IT-24, 1978, pp.106–110.

    Google Scholar 

  23. R.L.Rivest, “Remarks on a proposed cryptanalytic attack on the M.I.T. public key cryptosystem,” Cryptologia, Vol.2, No.1, 1978, pp.62–65.

    Google Scholar 

  24. R.L.Rivest, A.Shamir and L.Adleman, “A method of obtaining digital signatures and public key cryptosystem,” Comm. ACM, 21, 2, 1978, pp.120–126.

    Google Scholar 

  25. C.P.Schnorr, “Efficient identification and signatures for smart cards,” Advances in Cryptology — Crypto'89, LNCS, Vol.435, Springer-Verlag, 1990, pp.239–252.

    Google Scholar 

  26. G.J.Simmons and M.J.Norris, “Preliminary comments on the M.I.T. public key cryptosystem,” Cryptologia, Vol.1, No.4, 1977, pp.406–414.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Jennifer Seberry Yuliang Zheng

Rights and permissions

Reprints and permissions

Copyright information

© 1993 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Lim, C.H., Lee, P.J. (1993). Modified Maurer-Yacobi's scheme and its applications. In: Seberry, J., Zheng, Y. (eds) Advances in Cryptology — AUSCRYPT '92. AUSCRYPT 1992. Lecture Notes in Computer Science, vol 718. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-57220-1_71

Download citation

  • DOI: https://doi.org/10.1007/3-540-57220-1_71

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-57220-6

  • Online ISBN: 978-3-540-47976-5

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics