Skip to main content
Log in

Applying two channels to vector space secret sharing based multi-signature scheme

  • Published:
Journal of Zhejiang University-SCIENCE A Aims and scope Submit manuscript

Abstract

Secret sharing and digital signature is an important research area in information security and has wide applications in such fields as safeguarding and legal use of confidential information, secure, multiparty computation and electronic commerce. But up to now, study of signature based on general vector space secret sharing is very weak. Aiming at this drawback, the authors did some research on vector space secret sharing against cheaters, and proposed an efficient but secure vector space secret sharing based multi-signature scheme, which is implemented in two channels. In this scheme, the group signature can be easily produced if an authorized subset of participants pool their secret shadows and it is impossible for them to generate a group signature if an unauthorized subset of participants pool their secret shadows. The validity of the group signature can be verified by means of verification equations. A group signature of authorized subset of participants cannot be impersonated by any other set of participants. Moreover, the suspected forgery can be traced, and the malicious participants can be detected in the scheme. None of several possible attacks can successfully break this scheme.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

References

  • Brickell, E.F., 1989. Some ideal secret sharing schemes.Journal of Combin Math and Combin Comput,9: 105–113.

    MathSciNet  MATH  Google Scholar 

  • Desmedt, Y., Frankel, Y., 1992a. Parallel Reliable Threshold Multi-signature. Technical Report TR-92-04-02, http://citeseer.nj.nec.com/franke192parallel.html.

  • Desmedt, Y., Frankel, Y., 1992b. Shared, Generation of Au-Thenticators and Signatures. Advances in Cryptology-Crypto 91. Springer, Berlin, p. 457–469.

    Chapter  Google Scholar 

  • Gennaro, R., Jarecki, S., Krawczyk, H., Rabin, T., 1996. Robust Threshold DSS Signature. Advances in Cryptology-Eurocrypto'96. Springer, Berlin, p. 354–371. Harn. L., 1994a. Group-oriented (t,n) threshold digital signature scheme and multisignature.IEEE Proc Computers and Digital Tech,141(5):307–313.

    Chapter  Google Scholar 

  • Harn, L., 1994b. New digital signature scheme based on discrete logarithm.Electron Lett,26(5): 296–298.

    Google Scholar 

  • Harn, L., Kiesler, T., 1989. New scheme for digital multisignature.Electro Lett,25(15): 1002–1003.

    MATH  Google Scholar 

  • Herranz, C., Padró, C., Sáez, G., 2003. Distributed RSA Signature Schemes for General Access Structures. Information Security Conference (ISC'03). LNCS.2851, Bristol, United Kingdom, p. 123–137.

  • Li, C. Hwang, T., Lee, N., 1994. Remark on the Threshold RSA Signature Scheme. Advances in Cryptology-Crypto'93, Lecture Notes in Computer Science, p. 773.

  • Li, C., Hwang, T., Lee, N., 1995. Threshold-multisignature Schemes Where Suspected Forgery Implies Traceability of Adversarial Shareholders. Advances in Cryptology-Eurocrypt'94. Springer, Berlin, p. 194–204.

    Chapter  Google Scholar 

  • Michels, M., Horster, P., 1996. On the risk of disruption in several multiparty signature schemes.Proc of the International Conference on the Theory and Applications of Cryptology and Information Security,3(7): 334–345.

    MathSciNet  MATH  Google Scholar 

  • Okamoto, T., 1988. A digital multisignature scheme using bijective public key cryptosystems.ACM Trans Comput Syst,6(8): 432–441.

    Article  MATH  Google Scholar 

  • Padró, C., Sáez, G., 1999. Detection of cheaters in vector space secret sharing schemes.Designs. Codes and Cryptoraphy,16(1): 75–85.

    Article  MathSciNet  MATH  Google Scholar 

  • Safavi, N.R., Wang, H., Lam, K.Y., 1999. A New Approach to Bobust Threshold RSA Signature Schemes. Information Security and Cryptology-ICISC'99. Springer, Korea, p. 184–196.

    Google Scholar 

  • Stinson, D.R., 1995. Cryptography: Theory and Practice. CRC Press, Florida, p. 343–350.

    MATH  Google Scholar 

  • Tompa, M., Woll, H., 1988. How to share a secret with cheaters.Journal of Cryptology,1(2): 133–138.

    MathSciNet  MATH  Google Scholar 

  • Ventzislav, N., Svetla, N. Bart, P., Joos, V., 2001. Applying General Access Structure to Proactive Secret Sharing schemes. http://www.esat.kuleuven.ac.be/~snikova/svbj_benelux02.pdf.

  • Xu, C.X., Chen, K., Xiao, G.Z., 2002. A secure vector space secret sharing scheme. ACTA ELECTRONICA SINICA,30(5): 715–718.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

About this article

Cite this article

Qing-hua, X., Ling-di, P., Xiao-ping, C. et al. Applying two channels to vector space secret sharing based multi-signature scheme. J. Zheijang Univ.-Sci. A 6, 56–62 (2005). https://doi.org/10.1631/BF02842478

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1631/BF02842478

Key words

Document code

CLC number

Navigation