Blind threshold signatures based on discrete logarithm (original) (raw)
Related papers
Provably Secure Blind Threshold Signatures Based on Discrete Logarithm
J. Inf. Sci. Eng., 2002
In this paper, we propose a provably secure group-oriented blind (t, n) threshold signature scheme, which is the first scheme whose security is proved to be equivalent to the discrete logarithm problem in the random oracle model. Based on the scheme, any t out of n signers in a group can represent the group in signing blind threshold signatures, which can be used in anonymous digital e-cash systems or secure voting systems. By means of our proposed scheme, the issue of e-coins is controlled by several authorities. In our scheme, the size of a blind threshold signature is the same as that of an individual blind signature, and the signature verification process is equivalent to that for an individual signature.
Fair blind threshold signatures based on discrete logarithm
In this paper, we propose a group-oriented fair blind (t; n) threshold signature scheme based on the discrete logarithm problem. By the scheme, any t out of n signers in a group can represent the group to sign fair blind threshold signatures, which can be used in anonymous e-cash systems. Since blind signature schemes provide perfect unlinkability, such e-cash systems can be misused by criminals, e.g. to safely obtain a ransom or to launder money. Our scheme allows the judge (or the government) to deliver information allowing anyone of the t signers to link his view of the protocol and the message-signature pair. In our scheme, the size of a fair blind threshold signature is the same as that of an individual fair blind signature and the signature veri cation process is simpli ed by means of a group public key. The security of our scheme relies on the di culty of computing discrete logarithm.
Privacy and Anonymity Protection with Blind Threshold Signatures
International Journal of Electronic Commerce, 2002
A set of group-oriented blind (t, n) threshold signature schemes is proposed based on the discrete logarithm problem. Using these schemes, any t out of n signers in a group can represent the group in signing blind threshold signatures. A threshold signature in the proposed schemes is the same size as an individual signature, and the signature verification process is simplified by means of a group public key. The schemes are suitable for single-authority applications in privacy protection, secure voting systems, and anonymous payment systems for distributing the power of a single authority. The assistance of a mutually trusted authority is not required. In addition, individual signers can choose their own private keys, and all the members together decide on the group public key.
Partially blind threshold signatures based on discrete logarithm
Computer Communications, 1999
In this paper, we propose a group-oriented partially blind (t, n) threshold signature scheme based on the discrete logarithm problem. By the scheme, any t out of n signers in a group can represent the group to sign partially blind threshold signatures, which can be used in anonymous digital e-cash systems or secure voting schemes. By our proposed scheme, the growth of the bank's database was successfully minimized and the issue of e-coins is controlled by several authorities. Our proposed scheme can greatly simplify the voting processes when several elections are to be held in a short period of time by embedding information about each election in a partially blind threshold signature. In our scheme, the size of a partially blind threshold signature is the same as that of an individual partially blind signature and the signature verification process is simplified by a group public key. The security of our scheme relies on the difficulty of computing discrete logarithm.
Public Key CryptographyPKC 2003, 2002
We propose a robust proactive threshold signature scheme, a multisignature scheme and a blind signature scheme which work in any Gap Diffie-Hellman (GDH) group (where the Computational Diffie-Hellman problem is hard but the Decisional Diffie-Hellman problem is easy). Our constructions are based on the recently proposed GDH signature scheme of Boneh et al. [8]. Due to the instrumental structure of GDH groups and of the base scheme, it turns out that most of our constructions are simpler, more efficient and have more useful properties than similar existing constructions. We support all the proposed schemes with proofs under the appropriate computational assumptions, using the corresponding notions of security.
BLIND SIGNATURE SCHEME BASED ON DISCRETE LOGARITHM PROBLEM
Электромагнитные волны и электронные системы No5 за 2015 г., 2015
This paper introduced the new blind signature scheme inspired from Schnorr signaturescheme. The proposed signature scheme is proved to be more security than previous researchesin this field by hiding the original author of a message .
On the Security of the Li-Hwang-Lee-Tsai Threshold Group Signature Scheme
Lecture Notes in Computer Science, 2003
A (t, n) threshold group signature scheme is a generalization of group signature, in which only t or more members from a given group with n members can represent the group to generate signatures anonymously and the identities of signers of a signature can be revealed in case of dispute later. In this paper, we first present a definition of threshold group signatures, and propose several requirements to evaluate whether a threshold group signature scheme is secure and efficient. Then we investigate the security and efficiency of a threshold group signature scheme proposed by Li, Hwang, Lee and Tsai, and point out eight weaknesses in their scheme. The most serious weakness is that there is a framing attack on their scheme. In this framing attack, once the group private key is controlled, (n − t + 1) colluding group members can forge a valid threshold group signature on any given message, which looks as if it was signed by (t−1) honest group members and one cheating member. At the same time, all these (t − 1) honest members cannot detect this cheating behavior, because they can use the system to generate group signatures normally.
Proceedings of PKC, 2003
We propose a robust proactive threshold signature scheme, a multisignature scheme and a blind signature scheme which work in any Gap Diffie-Hellman (GDH) group (where the Computational Diffie-Hellman problem is hard but the Decisional Diffie-Hellman problem is easy). Our constructions are based on the recently proposed GDH signature scheme of Boneh et al. [BLS]. Due to the instrumental structure of GDH groups and of the base scheme, it turns out that most of our constructions are simpler, more efficient and have more useful properties than similar existing constructions. We support all the proposed schemes with proofs under the appropriate computational assumptions, using the corresponding notions of security.
Blind multi-signature scheme based on factoring and discrete logarithm problem
TELKOMNIKA Telecommunication Computing Electronics and Control, 2019
One of the important objectives of information security systems is providing authentication of the electronic documents and messages. In that, blind signature schemes are an important solution to protect the privacy of users in security electronic transactions by highlighting the anonymity of participating parties. Many studies have focused on blind signature schemes, however, most of the studied schemes are based on single computationally difficult problem. Also, digital signature schemes from two difficult problems were proposed but the fact is that only finding solution to single hard problem then these digital signature schemes are breakable. In this paper, we propose a new signature schemes base on the combination of the RSA and Schnorr signature schemes which are based on two hard problems: IFP and DLP. Then expanding to propose a single blind signature scheme, a blind multi-signature scheme, which are based on new baseline schemes.
On the Security of Two Threshold Signature Schemes with Traceable Signers
Lecture Notes in Computer Science, 2003
A (t, n) threshold signature scheme allows t or more group members to generate signatures on behalf of a group with n members, while any t − 1 or less members cannot do the same thing. In 2001, based on a variant of ElGamal digital signature scheme, Li et al. proposed two (t, n) threshold signature schemes with traceable signers. One of their schemes needs the assistance of a mutually trusted center, while the other does not. In this paper, we present a security analysis on their schemes. We first point out that in fact signers in their schemes are untraceable, since anybody can convert a valid threshold signature into a new one such that another subset of group members will be wrongly considered as the signers of the new threshold signature for the same message. Furthermore, we demonstrate an attack to show that their second threshold signature scheme is insecure. In our attack, (n − t + 1) colluding members can control the group secret key. Therefore, they can generate valid threshold signature for any message without the help of other members. Furthermore, honest members cannot detect this security flaw in the system, since any t members can generate threshold signatures according to the prescribed protocols.