Skip to main content

Directed signatures and application to threshold cryptosystems

  • Conference paper
  • First Online:
Security Protocols (Security Protocols 1996)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1189))

Included in the following conference series:

Abstract

This paper presents a directed (or designated-receiver) signature scheme with the property that the signature can be verified only with the help of the signature receiver. Such signatures are intended to protect the privacy of the signature receiver in applications where the signed message contains information personally sensitive to the receiver. We also present its application to shared verification of signatures and threshold cryptosystems. The resulting group-oriented cryptosystems are fully dynamic and scalable.

He is now on sabbatical leave to NEC Research Institute in Princeton.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. J.Boyar, D.Chaum, I.Damgard and T.Pedersen, “Convertible undeniable signatures,” Advances in Cryptology-Crypto '90, Springer-Verlag, LNCS 537, pp.189–205 (1991).

    Google Scholar 

  2. D.Chaum, “Zero-knowledge undeniable signatures,” Advances in Cryptology-Eurocrypt'90, Springer-Verlag, LNCS 473, pp.458–464 (1991).

    Google Scholar 

  3. D.Chaum, “Designated confirmer signatures,” Advances in Cryptology-Eurocypt'94, Springer-Verlag, LNCS 950, pp.86–91 (1995).

    Google Scholar 

  4. Y.Desmedt, “Society and group oriented cryptography,” Advances in Cryptology-Crypto'87, Springer-Verlag, LNCS 293, pp.120–127 (1988).

    Google Scholar 

  5. Y.Desmedt and Y.Frankel, “Threshold cryptosystems,” Advances in Cryptology-Crypto'89, Springer-Verlag, LNCS 435, pp.307–315 (1990).

    Google Scholar 

  6. W.Diffie and M.Hellman, “New directions in cryptography,” IEEE Trans. Info. Theory, 31, pp.644–654 (1976).

    Article  Google Scholar 

  7. T.ElGamal, “A public key cryptosystem and a signature scheme based on discrete logarithms,” IEEE Trans. Info. Theory, IT-31, pp.469–472 (1985).

    Article  Google Scholar 

  8. L.C.Guillou and J.J.Quisquater, “A practical zero-knowledge protocol fitted to security microprocessors minimizing both transmission and memory,” Advances in Cryptology-Eurocypt'88, Springer-Verlag, LNCS 330, pp.123–128 (1988).

    Google Scholar 

  9. C.H.Lim and P.J.Lee, “Modified Maurer-Yacobi's scheme and its applications,” Advances in Cryptology-Auscrypt'92, Springer-Verlag, LNCS 718, pp.308–323 (1993).

    Google Scholar 

  10. NIST, “Digital signature standard,” FIPS PUB 186 (1994).

    Google Scholar 

  11. T.Okamoto, “Designated confirmer signatures and public-key encryption are equivalent,” Advances in Cryptology-Crypto'94, Springer-Verlag, LNCS 839, pp.61–74 (1994).

    Google Scholar 

  12. C.P.Schnorr, “Efficient signature generation by smart cards,” Journal of Cryptology, 4(3), pp.161–174 (1991).

    Google Scholar 

  13. A.Shamir, “How to share a secret,” Comm. ACM, 22(11), pp.612–613 (1979).

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Chae Hoon Lim .

Editor information

Mark Lomas

Rights and permissions

Reprints and permissions

Copyright information

© 1997 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Lim, C.H., Lee, P.J. (1997). Directed signatures and application to threshold cryptosystems. In: Lomas, M. (eds) Security Protocols. Security Protocols 1996. Lecture Notes in Computer Science, vol 1189. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-62494-5_13

Download citation

  • DOI: https://doi.org/10.1007/3-540-62494-5_13

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-62494-3

  • Online ISBN: 978-3-540-68047-5

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics