Font Size: a A A

Some Public Key Cryptography Schemes Based On Cubic Residues

Posted on:2013-02-06Degree:MasterType:Thesis
Country:ChinaCandidate:D S XingFull Text:PDF
GTID:2218330362967444Subject:Computer software and theory
Abstract/Summary:PDF Full Text Request
With the rapid development of the Internet and the wide adoptionof information technology, more and more data are transmitted overthe Internet. Since the Internet is an open environment, information isvulnerable to eavesdropping, tampering and other attacks. It gives riseto great convenience while also challenges the information security.Public key cryptography can provide users with the functionality ofinformation confidentiality, data integrity, user identity authenticationand data origin authentication. In order to ensure information security,people tend to use public key cryptography signature schemes (1) toensure an attacker cannot tamper with the data without beingdetected (2) to ensure the user's identity is not falsified.Traditional public key cryptography signature schemes havedrawback that the verifier has to get the signer's public key first frompublic key infrastructure, hence the interaction is complicated.Identity-based signature schemes simplify the interaction, since thesigner's public key can be calculated directly from her identity string,without the use of public key infrastructure. Therefore, theidentity-based signature schemes have widespread concern of theresearchers.Quadratic residue theory is famous in number theory. An integera is a quadratic residue modulo another integer p, if there is anintegers b such that ba2(mod p). The theory about quadraticresidues is called the quadratic residue theory. It has a wide range ofpractical applications. For example, one can construct identity-basedsignature schemes based on quadratic residues. Identity-based signature schemes based on quadratic residuehave made fruitful research results. Identity-based signature schemesbased on cubic residue are an emerging field of study. Cubic residuetheory is similar to quadratic residue theory. The advantage of cubicresidues is to express log3-1more bits of information thanquadratic residues, and cubic residues have similar properties as thequadratic residues. Hence it is practical to construct identity-basedsignature schemes based on cubic residues.The work of this article is around identity-based signatureschemes based on cubic residues. The main result of this article is asfollows:(1) The article first introduces the concept of a cubic residueinteger. Then the article proposes a new algorithm for calculating thecube root y of a cubic residue integer if am≡X3l(mod R) isknown.(2) Based on the algorithm above, the article proposes a newidentity-based signature schemes based on cubic residue. The securityof them is based on the difficult problem of factorization. By detailedsecurity analysis, the article formally proves that the scheme is secureagainst existential forgery on the adaptive chosen message andidentity attacks. It should be pointed out that the scheme is the firstidentity based signature scheme which is based on cubic residues.(3) In order to solve the problem that in the first scheme onecannot withdraw the signing privilege, the article proposes the secondidentity based signature scheme based on cubic residues. The basicidea is the use of intermediaries to complete the final signature.
Keywords/Search Tags:cubic residue, identity based signature scheme, digital signature scheme, public key cryptography
PDF Full Text Request
Related items