Message Recovery for Signature Schemes Based on the Discrete Logarithm Problem

  • Authors:
  • Kaisa Nyberg;Rainer A. Rueppel

  • Affiliations:
  • Finnish Defence Forces, Communications Division, FIN-00101 Helsinki, Finland;R3 Security Engineering AG, CH-8607 Aathal, Switzerland

  • Venue:
  • Designs, Codes and Cryptography - Special issue dedicated to Gustavus J. Simmons
  • Year:
  • 1996

Quantified Score

Hi-index 0.00

Visualization

Abstract

The new signature scheme presented by the authors in [13] is the first signature scheme based on the discrete logarithm problem that gives message recovery. The purpose of this paper is to show that the message recovery feature is independent of the choice of the signature equation and that all ElGamal-type schemes have variants giving message recovery. For each of the six basic ElGamal-type signature equations five variants are presented with different properties regarding message recovery, length of commitment and strong equivalence. Moreover, the six basic signature schemes have different properties regarding security and implementation. It turns out that the scheme proposed in [13] is the only inversionless scheme whereas the message recovery variant of the DSA requires computing of inverses in both generation and verification of signatures. In general, message recovery variants can be given for ElGamal-type signature schemes over any group with large cyclic subgroup as the multiplicative group of GF(2n) or elliptic curve over a finite field.The present paper also shows how to integrate the DLP-based message recovery schemes with secret session key establishment and ElGamal encryption. In particular, it is shown that with DLP-based schemes the same functionality as with RSA can be obtained. However, the schemes are not as elegant as RSA in the sense that the signature (verification) function cannot at the same time be used as the decipherment (encipherment) function.