Partially Blind Threshold signatures Based on Discrete Logarithm

In this paper, we propose a group-oriented partially blind (t, n) threshold signature scheme based on the discrete logarithm problem. By the scheme, any t out of n signers in a group can represent the group to sign partially blind threshold signatures, which can be used in anonymous digital e-cash systems or secure voting schemes. By our proposed scheme, the growth of the bank's database was successfully minimized and the issue of e-coins is controlled by several authorities. Our proposed scheme can greatly simplify the voting processes when several elections are to be held in a short period of time by embedding information about each election in a partially blind threshold signature. In our scheme, the size of a partially blind threshold signature is the same as that of an individual partially blind signature and the signature verification process is simplified by a group public key. The security of our scheme relies on the difficulty of computing discrete logarithm.

[1]  Elaine B. Barker Digital Signature Standard (DSS) [includes Change Notice 1 from 12/30/1996] | NIST , 1994 .

[2]  Chin-Laung Lei,et al.  A Multi-Recastable Ticket Scheme for Electronic Elections , 1996, ASIACRYPT.

[3]  Atsushi Fujioka,et al.  A Practical Secret Voting Scheme for Large Scale Elections , 1992, AUSCRYPT.

[4]  Robert Cole,et al.  Computer Communications , 1982, Springer New York.

[5]  Chin-Laung Lei,et al.  Blind Threshold Signatures Based on Discrete Logarithm , 1996, ASIAN.

[6]  Taher ElGamal,et al.  A public key cyryptosystem and signature scheme based on discrete logarithms , 1985 .

[7]  Jan Camenisch,et al.  Efficient Group Signature Schemes for Large Groups (Extended Abstract) , 1997, CRYPTO.

[8]  David Chaum,et al.  Wallet Databases with Observers , 1992, CRYPTO.

[9]  David Chaum,et al.  Transferred Cash Grows in Size , 1992, EUROCRYPT.

[10]  Jan Camenisch,et al.  Efficient group signature schemes for large groups , 1997 .

[11]  Chin-Laung Lei,et al.  A Secure and Practical Electronic Voting Scheme for Real World Environments , 1997 .

[12]  Ronald L. Rivest,et al.  The MD5 Message-Digest Algorithm , 1992, RFC.

[13]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[14]  Patrick Horster,et al.  Meta-Message Recovery and Meta-Blind Signature Schemes Based on the Discrete Logarithm Problem and Their Applications , 1994, ASIACRYPT.

[15]  Tatsuaki Okamoto,et al.  Universal Electronic Cash , 1991, CRYPTO.

[16]  Niels Ferguson,et al.  Single Term Off-Line Coins , 1994, EUROCRYPT.

[17]  R. A. Rueppel,et al.  Message recovery for signature schemes based on the discrete logarithm problem , 1994, EUROCRYPT.

[18]  Masayuki Abe,et al.  How to Date Blind Signatures , 1996, ASIACRYPT.

[19]  Rainer A. Rueppel,et al.  Message Recovery for Signature Schemes Based on the Discrete Logarithm Problem , 1996, Des. Codes Cryptogr..

[20]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[21]  Jan Camenisch,et al.  Blind Signatures Based on the Discrete Logarithm Problem , 1994, EUROCRYPT.

[22]  Ralph C. Merkle,et al.  One Way Hash Functions and DES , 1989, CRYPTO.

[23]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[24]  Lidong Chen,et al.  New Group Signature Schemes (Extended Abstract) , 1994, EUROCRYPT.

[25]  David Chaum,et al.  Blind Signatures for Untraceable Payments , 1982, CRYPTO.

[26]  Kazue Sako Electronic Voting Scheme Allowing Open Objection to the Tally , 1994 .

[27]  Martin E. Hellman,et al.  An improved algorithm for computing logarithms over GF(p) and its cryptographic significance (Corresp.) , 1978, IEEE Trans. Inf. Theory.

[28]  Jan Camenisch,et al.  Efficient and Generalized Group Signatures , 1997, EUROCRYPT.

[29]  David Chaum,et al.  Group Signatures , 1991, EUROCRYPT.