Publishing Service

Polishing & Checking

Journal of Zhejiang University SCIENCE A

ISSN 1673-565X(Print), 1862-1775(Online), Monthly

Verifiable threshold signature schemes against conspiracy attack

Abstract: In this study, the author has designed new verifiable (t,n) threshold untraceable signature schemes. The proposed schemes have the following properties: (1) Verification: The shadows of the secret distributed by the trusted center can be verified by all of the participants; (2) Security: Even if the number of the dishonest member is over the value of the threshold, they cannot get the system secret parameters, such as the group secret key, and forge other member's individual signature; (3) Efficient verification: The verifier can verify the group signature easily and the verification time of the group signature is equivalent to that of an individual signature; (4) Untraceability: The signers of the group signature cannot be traced.

Key words: Cryptography, Threshold group signature, Conspiracy attack, Forgery attack


Share this article to: More

Go to Contents

References:

<HIDE>

[1] Chor,B., Goldwasser,S., Micali,S. and Awerbuch, B.,1985. Verifiable Secret Sharing and Achieving Simultaneity in the Presence of Faults. Proceeding of the 26th IEEE Symposium on Foundation of Computer Science, IEEE Computer Press, Washington, p.383-395.

[2] Desmedt,Y. and Frankel,Y.,1992. Shared Generation of Authenticators and Signatures. In:Feigenbaum J.ed., Advances in Cryptology-Crypto' 91 Proceedings, Springer-verlag, Berlin, p.457-469.

[3] Gan,Y.J. and Li,Q.H.,2003. A group oriented verifiable threshold signature scheme based on factorization. Journal of the China railway society, 25(3):69-72(in Chinese).

[4] Harn, L.,1994. Group-oriented (t,n) threshold digital signature scheme and multisignature. IEEE Proceedings, Computers and Digital Techniques, 141(5):307-313.

[5] Lee,N.Y., Hwang ,T. and Li,C.M.,2000. (t,n)threshold untraceable signatures. Journal of Information science and engingeering,16(6):835-846.

[6] Li,C.M., Hwang,T. and Lee,N.Y.,1995.(t,n) threshold signature schemes based on discrete logarithm. In: Cryptogy procedings of Eurocrypt'94,Springer-verlag, Berlin, p.191-200.

[7] Li, Z.C., Hui, L.C.K., Chow, K.P., Chong, C.F., Tsang, W.W. and Chan, H.W.,2001. Security of Wang et al.'s group-oriented (t,n) threshold signature schemes with traceable signers. Information Processing Letters, 80(6):295-298.

[8] Michels, M. and Horster, P.,1997. On the risk of disruption in several multiparty signature schemes. In: Cryptology-Crypto'96 Proceedings, Springer-verlag, Berlin, p.334-345.

[9] Tompa,M. and Woll,H.,1988.How to share a secret with cheaters. Journal of cryptology, 1(2):133-138.

[10] Tseng, Y.M. and Jan, J.K.,1999. Attacks on threshold signature scheme with traceable signers. Information Processing Letters, 71(1):1-4.

[11] Wang, C.T., Lin, C.H. and Chang, C.C.,1998. Threshold signature schemes with traceable signers in group communications. Computer Communications, 21(8):771-776.

[12] Wang ,G.L. and Qing, S.H.,2000. The weaknesses of some threshold group signature schemes. Journal of Software, 11(10):1326-1332(in Chinese).

[13] Wang, G.L.,Wang M.S., Ji ,Q.G. and Qing, S.H.,2001. Security limits of the LHL threshold group signature scheme. Journal of Computers, 24(9):897-902 (in Chinese).

Open peer comments: Debate/Discuss/Question/Opinion

<1>

Please provide your name, email address and a comment





DOI:

10.1631/jzus.2004.0050

CLC number:

TP309

Download Full Text:

Click Here

Downloaded:

2659

Clicked:

4742

Cited:

0

On-line Access:

Received:

2003-03-30

Revision Accepted:

2003-06-22

Crosschecked:

Journal of Zhejiang University-SCIENCE, 38 Zheda Road, Hangzhou 310027, China
Tel: +86-571-87952276; Fax: +86-571-87952331; E-mail: jzus@zju.edu.cn
Copyright © 2000~ Journal of Zhejiang University-SCIENCE