Full Text:   <2857>

CLC number: TP309

On-line Access: 

Received: 2004-01-20

Revision Accepted: 2004-10-29

Crosschecked: 0000-00-00

Cited: 0

Clicked: 5942

Citations:  Bibtex RefMan EndNote GB/T7714

-   Go to

Article info.
Open peer comments

Journal of Zhejiang University SCIENCE A 2005 Vol.6 No.1 P.56-62

http://doi.org/10.1631/jzus.2005.A0056


Applying two channels to vector space secret sharing based multi-signature scheme


Author(s):  Qing-hua Xiao, Ling-di Ping, Xiao-ping Chen, Xue-zeng Pan

Affiliation(s):  . School of Computer Science, Zhejiang University, Hangzhou 310027, China

Corresponding email(s):   foxqinghua@etang.com

Key Words:  Vector space secret sharing, Multi-signature, Discrete logarithm, Chinese remainder theorem


XIAO Qing-hua, PING Ling-di, CHEN Xiao-ping, PAN Xue-zeng. Applying two channels to vector space secret sharing based multi-signature scheme[J]. Journal of Zhejiang University Science A, 2005, 6(1): 56-62.

@article{title="Applying two channels to vector space secret sharing based multi-signature scheme",
author="XIAO Qing-hua, PING Ling-di, CHEN Xiao-ping, PAN Xue-zeng",
journal="Journal of Zhejiang University Science A",
volume="6",
number="1",
pages="56-62",
year="2005",
publisher="Zhejiang University Press & Springer",
doi="10.1631/jzus.2005.A0056"
}

%0 Journal Article
%T Applying two channels to vector space secret sharing based multi-signature scheme
%A XIAO Qing-hua
%A PING Ling-di
%A CHEN Xiao-ping
%A PAN Xue-zeng
%J Journal of Zhejiang University SCIENCE A
%V 6
%N 1
%P 56-62
%@ 1673-565X
%D 2005
%I Zhejiang University Press & Springer
%DOI 10.1631/jzus.2005.A0056

TY - JOUR
T1 - Applying two channels to vector space secret sharing based multi-signature scheme
A1 - XIAO Qing-hua
A1 - PING Ling-di
A1 - CHEN Xiao-ping
A1 - PAN Xue-zeng
J0 - Journal of Zhejiang University Science A
VL - 6
IS - 1
SP - 56
EP - 62
%@ 1673-565X
Y1 - 2005
PB - Zhejiang University Press & Springer
ER -
DOI - 10.1631/jzus.2005.A0056


Abstract: 
Secret sharing and digital signature is an important research area in information security and has wide applications in such fields as safeguarding and legal use of confidential information, secure multiparty computation and electronic commerce. But up to now, study of signature based on general vector space secret sharing is very weak. Aiming at this drawback, the authors did some research on vector space secret sharing against cheaters, and proposed an efficient but secure vector space secret sharing based multi-signature scheme, which is implemented in two channels. In this scheme, the group signature can be easily produced if an authorized subset of participants pool their secret shadows and it is impossible for them to generate a group signature if an unauthorized subset of participants pool their secret shadows. The validity of the group signature can be verified by means of verification equations. A group signature of authorized subset of participants cannot be impersonated by any other set of participants. Moreover, the suspected forgery can be traced, and the malicious participants can be detected in the scheme. None of several possible attacks can successfully break this scheme.

Darkslateblue:Affiliate; Royal Blue:Author; Turquoise:Article

References

[1] Brickell, E.F., 1989. Some ideal secret sharing schemes. Journal of Combin Math and Combin Comput, 9:105-113. 

[2] Desmedt, Y., Frankel, Y., 1992. Parallel Reliable Threshold Multi-signature. Technical Report TR-92-04-02. , (Available from: )http://citeseer.nj.nec.com/frankel92parallel.html,:

[3] Desmedt, Y., Frankel, Y., 1992. Shared Generation of AuThenticators and Signatures, Advances in Cryptology-Crypto91. Springer, Berlin,:457-469. 

[4] Gennaro, R., Jarecki, S., Krawczyk, H., 1996. Robust Threshold DSS Signature. , Advances in Cryptology-Eurocrypto96. Springer, Berlin, p.354-371. Harn, L., 1994a. Group-oriented (t,n) threshold digital signature scheme and multisignature. IEEE Proc Computers and Digital Tech, 307-313. (5):307-313. 

[5] Harn, L., 1994. , :

[6] Harn, L., Kiesler, T., 1989. New scheme for digital multisignature. Electron Lett, 25(15):1002-1003. 

[7] Herranz, C., Padr, C., Sez, G., 2003. Distributed RSA Signature Schemes for General Access Structures. , Information Security Conference (ISC03). LNCS.2851, Bristol, United Kingdom, 123-137. :123-137. 

[8] Li, C., Hwang, T., Lee, N., 1994. Remark on the Threshold RSA Signature Scheme. , Advances in Cryptology-Crypto93, Lecture Notes in Computer Science, 773:773

[9] Li, C., Hwang, T., Lee, N., 1995. Threshold-multisignature Schemes Where Suspected Forgery Implies Traceability of Adversarial Shareholders, Advances in Cryptology-Eurocrypt94. Springer, Berlin,:194-204. 

[10] Michels, M., Horster, P., 1996. On the risk of disruption in several multiparty signature schemes. , Proc of the International Conference on the Theory and Applications of Cryptology and Information Security, 334-345. (7):334-345. 

[11] Okamoto, T., 1988. A digital multisignature scheme using bijective public key cryptosystems. ACM Trans Comput Syst, 6(8):432-441. 

[12] Padr, C., Sez, G., 1999. Detection of cheaters in vector space secret sharing schemes. Designs, Codes and Cryptoraphy, 16(1):75-85. 

[13] Safavi, N.R., Wang, H., Lam, K.Y., 1999. A New Approach to Bobust Threshold RSA Signature Schemes, Information Security and Cryptology-ICISC99. Springer, Korea,:184-196. 

[14] Stinson, D.R., 1995. Cryptography: Theory and Practice, CRC Press, Florida,:343-350. 

[15] Tompa, M., Woll, H., 1988. How to share a secret with cheaters. Journal of Cryptology, 1(2):133-138. 

[16] Ventzislav, N., Svetla, N., Bart, P., 2001. Applying General Access Structure to Proactive Secret Sharing schemes. , (Available from: )http://www.esat.kuleuven.ac.be/~snikova/svbj_benelux02.pdf,:

[17] Xu, C.X., Chen, K., Xiao, G.Z., 2002. A secure vector space secret sharing scheme. ACTA ELECTRONICA SINICA, 30(5):715-718. 


Open peer comments: Debate/Discuss/Question/Opinion

<1>

Please provide your name, email address and a comment





Journal of Zhejiang University-SCIENCE, 38 Zheda Road, Hangzhou 310027, China
Tel: +86-571-87952783; E-mail: cjzhang@zju.edu.cn
Copyright © 2000 - 2024 Journal of Zhejiang University-SCIENCE