A Secure Structured Multisignature Scheme Based on a Non-commutative Ring Homomorphism

Verifying the signing order is sometimes very important in multisignature schemes. A multisignature scheme in which the signing order can be verified is called structured multisignature scheme and many such schemes have been proposed so far. However, there are not many structured multisignature schemes utilizing an algebraic structure of underlying algebraic operation. Ohmori, Chida, Shizuya and Nishizeki have proposed a structured multisignature scheme by utilizing a non-commutative ring homomorphism. Since their scheme does not fully reflect the structure of signers and its rigorous security analysis is not provided, we construct an improved structured multisignature scheme overcoming these problems by utilizing the non-commutative ring homomorphism in a different way and discuss its rigorous security against various attacks, including signer structure forgery, rogue key attack and attack-0 under the discrete logarithm assumption. As far as we know, the scheme in [30], which does not use non-commutative ring homomorphism, guarantees the most rigorous security but the number of signers is restricted in order to prevent attack-0. In contrast, our scheme overcomes attack-0 by virtue of a ring homomorphism and no restriction is imposed on the number of signers.

[1]  Atsuko Miyaji,et al.  A general model of multisignature schemes with message flexibility, order flexibility, and order verifiability , 2001 .

[2]  Takao Nishizeki,et al.  On the One-Way Algebraic Homomorphism , 1996 .

[3]  Mihir Bellare,et al.  Multi-signatures in the plain public-Key model and a general forking lemma , 2006, CCS '06.

[4]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[5]  Yvo Desmedt,et al.  A Structured ElGamal-Type Multisignature Scheme , 2000, Public Key Cryptography.

[6]  Eiji Okamoto,et al.  Multisignature Schemes Using Structured Group ID , 1998 .

[7]  Mitsuru Tada A Secure Multisignature Scheme with Signing Order Verifiability , 2003, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[8]  Craig Gentry,et al.  Fully homomorphic encryption using ideal lattices , 2009, STOC '09.

[9]  Ran Canetti,et al.  The random oracle methodology, revisited , 2000, JACM.

[10]  Hovav Shacham,et al.  Sequential Aggregate Signatures from Trapdoor Permutations , 2004, EUROCRYPT.

[11]  Craig Gentry,et al.  Ordered multisignatures and identity-based sequential aggregate signatures, with applications to secure routing , 2007, CCS '07.

[12]  Gregory Neven,et al.  Efficient Sequential Aggregate Signed Data , 2008, IEEE Transactions on Information Theory.

[13]  Atsuko Miyaji,et al.  A Multi-signature Scheme with Signers' Intentions Secure against Active Attacks , 2001, ICISC.

[14]  K. Ohta,et al.  Multi-Signature Schemes Secure against Active Insider Attacks (Special Section on Cryptography and Information Security) , 1999 .

[15]  K. Itakura,et al.  A public-key cryptosystem suitable for digital multisignatures , 1983 .

[16]  Eiji Okamoto,et al.  On the Security of the RSA-Based Multisignature Scheme for Various Group Structures , 2000, ACISP.

[17]  Frederik Vercauteren,et al.  Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes , 2010, Public Key Cryptography.

[18]  Hovav Shacham,et al.  Aggregate and Verifiably Encrypted Signatures from Bilinear Maps , 2003, EUROCRYPT.

[19]  Tatsuaki Okamoto,et al.  A digital multisignature scheme using bijective public-key cryptosystems , 1988, TOCS.

[20]  Hans L. Bodlaender,et al.  Parallel Algorithms for Series Parallel Graphs , 1996, ESA.

[21]  Tzong-Chen Wu,et al.  A Structured Multisignature Scheme from the Gap Diffie-Hellman Group , 2003, IACR Cryptol. ePrint Arch..

[22]  Kefei Chen,et al.  Proxy Structured Multisignature Scheme from Bilinear Pairings , 2004, ISPA.

[23]  W. Hou An Ordered Multisignature without Random Oracles , 2010, 2010 International Conference on Communications and Mobile Computing.

[24]  Yi Mu,et al.  Compact sequential aggregate signatures , 2007, SAC '07.

[25]  Craig Gentry,et al.  Fully Homomorphic Encryption over the Integers , 2010, EUROCRYPT.

[26]  Hong Zhang,et al.  Identity-Based Sequential Aggregate Signature from RSA , 2009, 2009 Fourth ChinaGrid Annual Conference.

[27]  Takeshi Okamoto,et al.  An ID-SP-M4M Scheme and Its Security Analysis , 2007, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[28]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.