A study on efficient group-oriented signature schemes for realistic application environment

Rapid development of data processing systems has made digital signatures an essential application. A digital signature basically associates a signer with the message. Its important characteristics are easy verification, unforgeability and undeniability. However, conventional digital signature schemes generally consider only single signer situations; this is impractical, because the authorized signatory in the business world is generally composed of signatures of several people. Therefore, to enable co-signatories on a document, several group signature schemes are hereby proposed in this paper, including threshold group signature, anonymous ring signature, and group signature that incorporates ring signature technology. Since the aforementioned signature schemes are all based on Elliptic Curve Cryptosystem (ECC), they have short key size, low computation load, and little bandwidth requirement. Therefore, all the above schemes are considerably efficient. Finally, analyses are carried out to prove that the proposed schemes can withstand signature forgery attack and are signer undeniable, and thus meet the security requirements.

[1]  Victor S. Miller,et al.  Use of Elliptic Curves in Cryptography , 1985, CRYPTO.

[2]  Ian F. Blake,et al.  Elliptic curves in cryptography , 1999 .

[3]  Joseph K. Liu,et al.  A Separable Threshold Ring Signature Scheme , 2003, ICISC.

[4]  M. Mambo,et al.  Proxy Signatures: Delegation of the Power to Sign Messages (Special Section on Information Theory and Its Applications) , 1996 .

[5]  Narn-Yih Lee,et al.  Threshold-Multisignature Schemes where Suspected Forgery Implies Traceability of Adversarial Shareholders , 1994, EUROCRYPT.

[6]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[7]  Hung-Yu Chien,et al.  Authenticated encryption schemes with message linkages for message flows , 2003, Comput. Electr. Eng..

[8]  Tzong-Chen Wu,et al.  An identity-based ring signature scheme from bilinear pairings , 2004, 18th International Conference on Advanced Information Networking and Applications, 2004. AINA 2004..

[9]  William Stallings,et al.  Cryptography and Network Security: Principles and Practice , 1998 .

[10]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[11]  Chin-Chen Chang,et al.  Authenticated encryption scheme without using a one way function , 1995 .

[12]  Chin-Chen Chang,et al.  Generalization of Threshold Signature and Authenticated Encryption for Group Communications , 2000 .

[13]  Yvo Desmedt,et al.  Society and Group Oriented Cryptography: A New Concept , 1987, CRYPTO.

[14]  Jean-Sébastien Coron,et al.  ECC: Do We Need to Count? , 1999, ASIACRYPT.

[15]  Siu-Ming Yiu,et al.  Efficient Identity Based Ring Signature , 2005, ACNS.

[16]  Wenbo Mao,et al.  Two Birds One Stone: Signcryption Using RSA , 2003, CT-RSA.

[17]  Steven D. Galbraith,et al.  Implementing the Tate Pairing , 2002, ANTS.

[18]  Jean-Jacques Quisquater,et al.  A new identity based signcryption scheme from pairings , 2003, Proceedings 2003 IEEE Information Theory Workshop (Cat. No.03EX674).

[19]  Siu-Ming Yiu,et al.  Identity Based Threshold Ring Signature , 2004, IACR Cryptol. ePrint Arch..

[20]  Lein Harn Digital signature with (t, n) shared verification based on discrete logarithms , 1995 .

[21]  Yvo Desmedt,et al.  Shared Generation of Authenticators and Signatures (Extended Abstract) , 1991, CRYPTO.

[22]  Yuliang Zheng,et al.  Digital Signcryption or How to Achieve Cost(Signature & Encryption) << Cost(Signature) + Cost(Encryption) , 1997, CRYPTO.

[23]  Kwangjo Kim,et al.  ID-Based Blind Signature and Ring Signature from Pairings , 2002, ASIACRYPT.

[24]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[25]  Chin-Chen Chang,et al.  A Scheme for Obtaining a Message from the Digital Multisignature , 1998, Public Key Cryptography.

[26]  Narn-Yih Lee,et al.  (t,n) THRESHOLD-MULTISIGNATURE SCHEME AND GENERALIZED-MULTISIGNATURE SCHEME WHERE SUSPECTED FORGERY IMPLIES TRACEABILITY OF ADVERSARIAL SHAREHOLDERS , 2000, Cryptologia.

[27]  Pil Joong Lee,et al.  New Signcryption Schemes Based on KCDSA , 2001, ICISC.

[28]  Dengguo Feng,et al.  A Ring Signature Scheme Using Bilinear Pairings , 2004, WISA.

[29]  Paulo S. L. M. Barreto,et al.  Efficient Algorithms for Pairing-Based Cryptosystems , 2002, CRYPTO.

[30]  Alfred Menezes,et al.  Reducing elliptic curve logarithms to logarithms in a finite field , 1991, STOC '91.

[31]  Tzong-Chen Wu,et al.  Improvements of generalization of threshold signature and authenticated encryption for group communications , 2002, Inf. Process. Lett..

[32]  Yael Tauman Kalai,et al.  How to Leak a Secret: Theory and Applications of Ring Signatures , 2001, Essays in Memory of Shimon Even.

[33]  A. D. Fernandes ELLIPTIC-CURVE CRYPTOGRAPHY , 1999 .

[34]  Patrick Horster,et al.  Comment on “Digital signature with (t, n) shared verification based on discrete logarithms” , 1995 .

[35]  Alessandro Cilardo,et al.  Elliptic Curve Cryptography Engineering , 2006, Proceedings of the IEEE.

[36]  Min-Shiang Hwang,et al.  A NON-REPUDIABLE MULTI-PROXY MULTI-SIGNATURE SCHEME , 2009 .