Sains Malaysiana 35(2): 69-72 (2006)                          

 

A New Version of ElGamal Signature Scheme

(Versi Baru Skema Tandatangan ElGamal)

 

 

Eddie Shahril Ismail

Pusat Pengajian Sains Matematik, Fakulti Sains & Teknologi

Universiti Kebangsaan Malaysia

43600 UKM Bangi, Selangor D.E

 

Yahya Abu Hasan

Pusat Pengajian Sains Matematik

Universiti Sains Malaysia

11800 USM Minden, Penang

 

 

ABSTRACT

 

In the original ElGamal signature scheme and it’s variants, two secret integers-private key and one-time secret key are required to produce a signature on a message, m. The private key of a system will be used throughout the life of the system whereas the one-time secret key only be used once and must be regenerated (different one-time secret key) when signing different message. This paper introduces a new version of ElGamal signature that eliminates the use of one-time secret key. This property will make all attacks, aiming at revealing the one-time secret key irrelevant. The scheme also can be regarded as ‘a right notion of signature scheme’ because we use only one secret key to sign messages. 

 

Keywords: cryptography; ElGamal signature scheme;  discrete logarithm problem

 

 

ABSTRAK

 

Dalam tandatangan ElGamal asal dan versi-versinya, dua integer sulit-kunci rahsia dan kunci sulit satu-masa diperlukan untuk menurunkan tandatangan pada suatu mesej, m. Kunci rahsia akan diguna sepanjang hayat sistem itu manakala kunci sulit satu-masa hanya diguna sekali dan mesti dijana semula (kunci sulit satu-masa yang baru) apabila menandatangani mesej seterusnya. Kertas ini memperkenal versi baru tandatangan ElGamal yang menghapuskan penggunaan kunci sulit satu-masa. Melalui ciri ini, semua serangan yang bertujuan mendedahkan kunci sulit satu-masa menjadi tidak lagi relevan. Sistem ini boleh dianggap sebagai ‘skema tandatangan yang tepat’ kerana memerlukan hanya satu kunci rahsia untuk menanda tangan mesej-mesej. 

 

Katakunci: kriptografi; skema tandatangan ElGamal; masalah logaritma diskret

 

 

RUJUKAN/REFERENCES

 

Bleichenbacher, D. 1996. Generating ElGamal Signatures Without Knowing the Secret In Advances in Cryptology-Eurocrypt’96, LNCS 1070, Springer-Verlag, 10-18.

ElGamal, T. 1985. A   Public   Key   Cryptosystem   and   A signature  Scheme  Based on Discrete Logarithm Problem. IEEE Trans. Info. Theory, IT-31, 469-472.

Horster, P., Michels, M. & Petersen, H. 1994.  Generalized  ElGamal  Signature Schemes for One Message Block. In Proc. 2nd Int. Workshop on IT-Security, 66-81.

Knobloch, H.J. 1993. A Remark on the Size of  ElGamal-Type  Digital Signatures.  Draft Version.

Lim, C.H. & Lee, P.J. 1997. A Key  Recovery  Attack  on  Discrete  Log  Based Schemes Using A Prime Order Subgroup. In Advances in Cryptology-Crypto’97, LNCS 1294, Springer-Verlag, 249-263.  

Lim, C. H. & Lee, P. J. 1998.  A  Study   on   the  Proposed  Korean  Digital   Signature Algorithm. In Advances in Cryptology-ASIACRYPT’98, LNCS 1514. Springer-Verlag. 175-186.

Michels, M., Naccache, D. & Petersen, H. 1996. GOST 34.10-A   Brief   Overview   of Russia’s DSA. Computers and Security, 15(8), 725-732.

National  Institute  of  Standards  and  Technology. 1993. Digital  Encryption Standard. FIPS PUB 42-6. U.S Department of Commerce.

National Institute of Standards and Technology. 1994. Digital Signature Standard. FIPS PUB 186. U.S Department of Commerce.

Pointcheval, D. & Stern, J. 1996.    Security Proof for Signature Schemes, In Advances in Cryptology-Eurocrypt’96, LNCS 1070, Springer-Verlag, 387-398.

Pointcheval, D. & Vaudenay, S. 1996.     On   Provable   Security   for   Digital Signature Algorithms. http://www.dmi.ens.fr/~poinche/. 

Schnorr, C.P. 1990.  Efficient   Identification   and   Signatures   For   Smart  Cards.  In Advances in Cryptology-Crypto’89, LNCS 435, Springer-Verlag, 235-251.

Schnorr, C.P. 1991.   Comment on DSA:  Comparison of the Digital Signature Algorithm and the Signature Schemes of ElGamal and Schnorr, Letter to the Director of CSL/NIST.

 

 

 

sebelumnya