Signature Identification Scheme Based on Iterated Function Systems

Since 1984 many schemes have been proposed for digital signature protocol, among them those that based on discrete log and factorizations. However a new identification scheme based on iterated function (IFS) systems are proposed and proved to be more efficient. In this study the proposed identification scheme is transformed into a digital signature scheme by using a one way hash function. It is a generalization of the GQ signature schemes. The attractor of the IFS is used to obtain public key from a private one, and in the encryption and decryption of a hash function. Our aim is to provide techniques and tools which may be useful towards developing cryptographic protocols. Comparisons between the proposed scheme and fractal digital signature scheme based on RSA setting, as well as, with the conventional Guillou-Quisquater signature, and RSA signature schemes is performed to prove that, the proposed scheme is efficient and with high performance.




References:
[1] Shuichi AonoÔÇá, Yoshifumi Nishio, 2007. A User Authentication
Protocol Using Chaotic Maps. RISP International Workshop on
Nonlinear Circuits and Signal Processing (NCSP'07), pp 333-336.
[2] Menezes A.J., Oorschot P.C.V., Vanstone S.A , 1997. Handbook of
Applied Cryptography, Boca Raton, CRC Press.
[3] Diffie W. and Hellman M. E., 1976. New Directions in Cryptography.
IEEE Transactions on Information Theory, IT-22: 644-654.
[4] Goldwasser S., Micali S., and Rckoff C., 1989. The Knowledge
Complexity of Interactive Proof Systems, SIAM journal of computing,
18: 186-208.
[5] Goldreich, Micali and Wigderson, 1991. Proofs that Yield Nothing But
their Validity or All Languages in NP have Zero-Knowledge Proofs.
Journal of the Association for Computing Machinery, 38(1): 691-729.
[6] Fiat A. and Shamir A., 1987. How to Prove Yourself: Practical Solutions
to Identification and Signature Problem, Crypto 86, 263: 186-189.
[7] Guillou L.C. and Quisquater J.-J., 1988. A Practical Zero-Knowledge
Protocol Fitted to Security Microprocessor Minimizing Both
Transmission and Memory, Advances in CryptologyÔÇöEUROCRYPT
-88 Proceedings, Springer-Verlag, , pp 123-128.
[8] Alia, M. and Samsudin A., 2008. Fractal (Mandelbrot and Julia) Zero-
Knowledge Proof of Identity. Journal of Computer Science 4(5): 408-
414.
[9] AL-Saidi, N.and Said, M.R.Md., 2010. Fractal attractor based digital
signature. Sixth International Conference on Networked Computing and
Advanced Information Management (NCM), pp: 446 - 449.
[10] Barnsley M.F. and Demko S., 1985. Iterated function systems and the
global construction of fractals, Proc. Roy. Soc. London A399, 243-275.
[11] Hutchinson J., 1981. Fractals and self-similarity. Indiana University
Mathematics Journal 30(5): 713-747.
[12] Hart J.C., 1991. Computer Display of Linear Fractal Surfaces. Ph.D.
Dissertation, EECS. Dept., university of Illinois at Chicago, Sept.
[13] Barnsley M., 1993. Fractals Everywhere. Academic Press Professional,
Inc., San Diego, CA, USA, second edition.
[14] Massopust P. R., 1997. Fractal Functions and their Applications, Chaos,
Solitons and Fractal 8(2): 171-190.
[15] Kurosawa K., Heng S.H., 2004. From Digital Signature to ID-based
Identification/Signature. In Proceedings of Public Key Cryptography,
pp.248-261.
[16] Cheng F.LU and Shiuhpyng Shien, 2001. Efficient key-Evolving
Protocol for the GQ Signature. Journal of Information Science and
Engineering 20: 763-769.
[17] Guojun L. and Toon L. Y.,1996, Applications of Partitioned Iterated
Function Systems in Image and Video Compression. Journal of Visual
Communication and Image Representation. 7(2): 144-154.