The object of this presentation is to introduce a new multi signature scheme relying on a strong problem, not yet used in cryptography, associated to a family of interval maps on the unit interval. The new multi signature scheme can be Id-based without altering the computational characteristics. We introduce a particular family of interval maps. The mappings of this family will be iterated $n$ times. To these mappings are associated a decisional problem and a computational problem, that are strong by cryptographic standards. Their parameters will be studied. The particular maps have a functional relation allowing the deduction of a single signer signature scheme. The scheme is shown to be solid if the interval maps are iterated a sufficient number of times. It also allows the deduction of a multi signature scheme without having to rely on bilinear maps. The multi signature scheme can be Id-based. A bijective transformation for transforming a bit string to a real number less than 1 is also given.
[1]
Silvio Micali,et al.
Transitive Signature Schemes
,
2002,
CT-RSA.
[2]
Matthew K. Franklin,et al.
Identity-Based Encryption from the Weil Pairing
,
2001,
CRYPTO.
[3]
Hugo Krawczyk,et al.
Robust and Efficient Sharing of RSA Functions
,
2000,
Journal of Cryptology.
[4]
Alfred Menezes,et al.
Handbook of Applied Cryptography
,
2018
.
[5]
Amos Fiat,et al.
How to Prove Yourself: Practical Solutions to Identification and Signature Problems
,
1986,
CRYPTO.
[6]
Adi Shamir,et al.
Efficient Signature Schemes Based on Polynomial Equations
,
1984,
CRYPTO.
[7]
Tatsuaki Okamoto,et al.
A digital multisignature scheme using bijective public-key cryptosystems
,
1988,
TOCS.
[8]
Kwangjo Kim,et al.
ID-Based Blind Signature and Ring Signature from Pairings
,
2002,
ASIACRYPT.