Skip to main content
Log in

An improved identity-based society oriented signature scheme with anonymous signers

  • Published:
Wuhan University Journal of Natural Sciences

Abstract

In this paper, we present an improved identity-based society oriented signature scheme with anonymous signers, which satisfies: (1) when members leave or join an organization, the public verification key and the signature verification procedure are unchanged, (2) a user participates in several organizations at the same time, her secret key is only related with her identity. However, no previous schemes have these two properties.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Desmedt Y. Society and Group Oriented Cryptography: A New Concept[C]//Advance in Crypto’ 88. Berlin: Springer-Verlag, 1988: 120–127.

    Google Scholar 

  2. Lin C Y, Wu T C, Zhang F, et al. New Identity-Based Society Oriented Signature Schemes from Pairings on Elliptic Curves[J]. Applied Mathematics and Computation, 2005, 160:245–260.

    Article  Google Scholar 

  3. Yuo D. Society and Group Oriented Cryptography: A New Concept, A Conference on the Theory and Applications of Cryptographic Techniques[C]// Advances in Cryptology. Berlin: Springer-Verlag, 1987: 16–20, 120–127.

    Google Scholar 

  4. Wang G, Zhou J, Deng R H. On the Security of the Lee-Hwang Group-Oriented Undeniable Signature Schemes[C]// Trust and Privacy in Digital Business (TrustBus 2004). Berlin: Springer-Verlag, 2004:289–298.

    Google Scholar 

  5. Guillou L, Quisquator J J. A Practical Zero-Knowledge Protocol Fitted to Security Microprocessors Minimizing Both Transmission and Memory[C]//Advances in EuroCrypt’ 88. Berlin: Springer-Verlag, 1989: 123–128.

    Google Scholar 

  6. Shamir A. Identity-Based Cryptosystem Based on the Discrete Logarithm Problem[C]// Advances in Crypto’ 84. Berlin: Springer-Verlag, 1985: 47–53.

    Google Scholar 

  7. Saeednia S. An Identity-Based Society Oriented Signature Scheme with Anonymous Signers[J]. Information Processing Letters, 2002, 83(6): 295–299.

    Article  Google Scholar 

  8. Shao Z. Cryptanalysis of an Identity-Based Society Oriented Signature Scheme with Anonymous Signers[J]. Information Processing Letters, 2003, 86(6): 295–298.

    Article  Google Scholar 

  9. Wang G, Zhu B. Remarks on Saeednia’s Identity-Based Society Oriented Signature Scheme with Anonymous Signers. [EB/OL].[2003-05-10]. http://eprint.iacr.org/2003/046.

  10. Camenisch J, Michels M. Proving in Zero-Knowledge that a Number is the Product of Two Safe Primes[C]//Advances in EuroCrypt’ 99. Berlin: Springer-Verlag, 1999: 106–121.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Additional information

Foundation item: Supported by the National Natural Science Foundation of China (90604034, 10371127)

Biography: TANG Chunming (1972–), male, Associate professor, Ph.D., research direction: cryptology and its applications.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Tang, C. An improved identity-based society oriented signature scheme with anonymous signers. Wuhan Univ. J. of Nat. Sci. 12, 121–125 (2007). https://doi.org/10.1007/s11859-006-0212-0

Download citation

  • Received:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11859-006-0212-0

Key words

CLS number

Navigation