Skip to main content

Digital signature and public key cryptosystem in a prime order subgroup of Z *n

  • Session 12: Public Key Systems II
  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1334))

Abstract

A new digital signature scheme and public key cryptosystem are proposed which use operations in a prime order subgroup of Z *n for a composite number n. There are similarities with the best known digital signatures and public key cryptosystems (RSA and discrete logarithm based schemes) in terms of the mathematical structure. With regard to computational requirements the new schemes are competitive and, in particular, are more efficient than the best known schemes when averaged over both public and private key computations.

This is a preview of subscription content, log in via an institution.

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. L. M. Adleman and K. S. McCurley, “Open Problems in Number Theoretic Complexity, II”, Algorithmic Number Theory, Lecture Notes in Computer Science Vol.877, Springer-Verlag, 1994.

    Google Scholar 

  2. R. Anderson and S. Vaudenay, “Minding Your p's and q's”, Advances in Cryptology-Asiacrypt 96, Springer-Verlag, 1996.

    Google Scholar 

  3. E. F. Brickell and K. S. McCurley, “An Interactive Identification Scheme Based on Discrete Logarithms and Factoring”, Journal of Cryptology, 5, 1, pp.29–39, 1992.

    Article  Google Scholar 

  4. T. ElGamal, “A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms”, IEEE Transactions on Information Theory, IT-31, 4, pp.469–472, 1985.

    Article  Google Scholar 

  5. FIPS 180-1, “Secure Hash Standard”, US Department of Commerce/NIST, April 1995.

    Google Scholar 

  6. FIPS 186, “Digital Signature Standard”, US Department of Commerce/NIST, 1994.

    Google Scholar 

  7. J. Gordon, “Strong RSA Keys”, Electronics Letters, 20, June 7, 1984, pp.514–516.

    Google Scholar 

  8. U. Maurer and Y. Yacobi, “Non-interactive Public Key Cryptography”, Advances in Cryptology — Eurocrypt 91, Springer-Verlag, 1991, pp.498–507.

    Google Scholar 

  9. A. Menezes, P. van Oorschot, S. Vanstone, Handbook of Applied Cryptography, ARC Press, 1997.

    Google Scholar 

  10. P. van Oorschot and M. Wiener, “On Diffie-Hellman Key Agreement with Short Exponents”, Advances in Cryptology — Eurocrypt '96, Springer-Verlag, 1996, pp.332–343.

    Google Scholar 

  11. R. Rivest, A. Shamir, L.Adleman, “A Method for Obtaining Digital Signatures and Public Key Cryptosystems” Communications of the ACM, 21, pp.120–126, 1978.

    Article  Google Scholar 

  12. RSA Laboratories, “PKCS #1: RSA Encryption Standard”, Version 1.5, November 1993.

    Google Scholar 

  13. C. P. Schnorr, “Efficient Identification and Signatures for Smart Cards”, Advances in Cryptology — Crypto 89, Springer-Verlag, 1990, pp.239–252.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Yongfei Han Tatsuaki Okamoto Sihan Qing

Rights and permissions

Reprints and permissions

Copyright information

© 1997 Springer-Verlag

About this paper

Cite this paper

Boyd, C. (1997). Digital signature and public key cryptosystem in a prime order subgroup of Z *n . In: Han, Y., Okamoto, T., Qing, S. (eds) Information and Communications Security. ICICS 1997. Lecture Notes in Computer Science, vol 1334. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0028490

Download citation

  • DOI: https://doi.org/10.1007/BFb0028490

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-63696-0

  • Online ISBN: 978-3-540-69628-5

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics