Skip to main content

An ElGamal-Like Digital Signature Based on Elliptic Curves

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNCCN,volume 11557))

Abstract

In this work, we present a new variant of the ElGamal digital signature scheme. We ameliorated the signature equation to make it more secure against current attacks. The method is based on the elliptic curves notion. We analyze the complexity and security of the protocol.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   49.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   64.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. Abid, O., Ettanfouhi, J., Khadir, O.: New digital signature protocol based on elliptic curves. Int. J. Cryptogr. Inf. Secur. (IJCIS) 2, 13–19 (2012)

    Google Scholar 

  2. Abid, O., Khadir, O.: Adaptation of a cryptosystem based on the arithmetic of finite fields to elliptic curves. Libertas Math. 38, 59–68 (2018)

    MathSciNet  MATH  Google Scholar 

  3. Adleman, L.: A sub exponential algorithmic for the discrete logarithm problem with applications to cryptography. In: Foundations of Computer Science (1979)

    Google Scholar 

  4. Bernstein, D.J., Lange, T.: Faster addition and doubling on elliptic curves. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 29–50. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-76900-2_3

    Chapter  Google Scholar 

  5. Lee, C.-Y., Lai, W.-S.: Extended DSA. J. Discrete Math. Sci. Cryptogr. 11(5), 545–550 (2008). https://doi.org/10.1080/09720529.2008.10698206

    Article  MathSciNet  MATH  Google Scholar 

  6. Dworkin, M.J.: SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions. Federal Information Processing Standards (NIST FIPS) – 202 (2015)

    Google Scholar 

  7. ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithm problem. IEEE Trans. Info. Theory 31, 469–472 (1985)

    Article  MathSciNet  Google Scholar 

  8. Fiat, A., Shamir, A.: How to prove yourself: practical solutions to identification and signature problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186–194. Springer, Heidelberg (1987). https://doi.org/10.1007/3-540-47721-7_12

    Chapter  Google Scholar 

  9. Guillou, L.C., Quisquater, J.-J.: A practical zero-knowledge protocol fitted to security microprocessor minimizing both transmission and memory. In: Barstow, D., et al. (eds.) EUROCRYPT 1988. LNCS, vol. 330, pp. 123–128. Springer, Heidelberg (1988). https://doi.org/10.1007/3-540-45961-8_11

    Chapter  Google Scholar 

  10. Johnson, D., Menezes, A., Vanstone, S.: The elliptic curve digital signature algorithm (ECDSA). Int. J. Inf. Secur. 1, 36–63 (2001)

    Article  Google Scholar 

  11. Koblitz, N.: Elliptic curve cryptosystems. Math. Comput. 48(177), 203–209 (1987)

    Article  MathSciNet  Google Scholar 

  12. Menezes, A.J., van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography, p. 72 (1996)

    Google Scholar 

  13. Miller, V.S.: Use of elliptic curves in cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417–426. Springer, Heidelberg (1986). https://doi.org/10.1007/3-540-39799-X_31

    Chapter  Google Scholar 

  14. National Institute of Standard and Technology (NIST). FIPS Publication 186, DSA, Department of Commerce (1994)

    Google Scholar 

  15. Okamoto, T.: Provably secure and practical identification schemes and corresponding signature schemes. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 31–53. Springer, Heidelberg (1993). https://doi.org/10.1007/3-540-48071-4_3

    Chapter  Google Scholar 

  16. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48910-X_16

    Chapter  Google Scholar 

  17. Rabah, K.: Elliptic curve ElGamal encryption and signature schemes. Inf. Technol. J. 4, 299–306 (2005)

    Article  Google Scholar 

  18. Rabin, M.O.: Digital signatures and public-key functions as intractable as factorization. Technical report MIT/LCS/TR-212 (1978)

    Google Scholar 

  19. Rivest, R., Shamir, A., Adeleman, L.: A method for obtaining digital signatures and public key cryptosystems. Commun. ACM 21, 120–126 (1978)

    Article  MathSciNet  Google Scholar 

  20. Schnorr, C.P.: Efficient signature generation by smart cards. J. Cryptol. 4, 161–174 (1991)

    Article  Google Scholar 

  21. Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakley, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47–53. Springer, Heidelberg (1985). https://doi.org/10.1007/3-540-39568-7_5

    Chapter  Google Scholar 

  22. Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26, 1484–1509 (1997)

    Article  MathSciNet  Google Scholar 

  23. Zahhafi, L., Khadir, O.: A digital signature scheme based simultaneously on the DSA and RSA protocols. Gulf J. Math. 6(4), 37–43 (2018)

    MathSciNet  MATH  Google Scholar 

  24. Zahhafi, L., Khadir, O.: A secure variant of Schnorr signature using the RSA algorithm. J. Univ. Math. 1(4), 104–109 (2018)

    MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Leila Zahhafi .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Zahhafi, L., Khadir, O. (2019). An ElGamal-Like Digital Signature Based on Elliptic Curves. In: Renault, É., Boumerdassi, S., Leghris, C., Bouzefrane, S. (eds) Mobile, Secure, and Programmable Networking. MSPN 2019. Lecture Notes in Computer Science(), vol 11557. Springer, Cham. https://doi.org/10.1007/978-3-030-22885-9_23

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-22885-9_23

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-22884-2

  • Online ISBN: 978-3-030-22885-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics