Skip to main content

Convertible group signatures

  • Conference paper
  • First Online:
Advances in Cryptology — ASIACRYPT '96 (ASIACRYPT 1996)

Abstract

Group signatures, introduced by Chaum and van Heyst at Eurocrypt'91, allow individual members of a group to sign messages on behalf of the group while remaining anonymous. Furthermore, in case of disputes later a trusted authority, who is given some auxiliary information, can identify the signer. In this paper, we introduce a new kind of group signature scheme, called “convertible group signatures”. In these schemes, in addition to the properties of group signatures, release of a single bit string by the signer turns all of his group signatures into ordinary digital signatures. Then, we present a non-interactive selectively convertible group signature scheme.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. J. Boyar, D. Chaum, I. Damgard and T. Pedersen, “Convertible undeniable signature”, Proc. Crypto'90, pp. 195–208.

    Google Scholar 

  2. G. Brassard, D. Chaum, and C. Crepeau, “Minimum disclosure proofs of knowledge”, Journal of Computer and System Sciences, vol. 37, 1988, pp. 156–189.

    Article  Google Scholar 

  3. D. Chaum and E. van Heyst, “Group Signatures”, Eurocrypt'91, pp. 257–265, 1991.

    Google Scholar 

  4. L. Chen and T. P. Pedersen, “New Group Signature Schemes”, Proc. of Eurocrypt'94, pp. 163–173.

    Google Scholar 

  5. W. Diffie and M. Hellman, “New Directions in Cryptography”, IEEE Transactions on Information Theory IT-22, pp. 644–654, 1976.

    Google Scholar 

  6. S. J. Park, I. S. Lee, and D. H. Won, “A Practical Group Signature”, Proc. of JW-ISC'95, Japan, pp. 127–133, 1995. 1.

    Google Scholar 

  7. S. J. Park and D. H. Won, “A Practical Identity-based Group Signature”, Proc. of ICEIC'95, China, pp. II-64II–67, 1995. 8.

    Google Scholar 

  8. S. J. Park and D. H. Won, “A Generalization of Public Key Residue Cryptosystem”, Proc. of JW-ISC93, Korea, pp. 202–206, 1993.

    Google Scholar 

  9. S. J. Park and D. H. Won, “A Generalized Public Key Residue Cryptosystem and Its Applications”, IEEE GLOBECOM'95, Singapore, pp. 1179–1182, 1995. 11.

    Google Scholar 

  10. S. J. Park, Chung Ryong Jang, Kyung Sin Kim and D. H. Won, “A ”Paradoxical” Identity-based Scheme Based on the γ th-Residuosity Problem and Discrete Logarithm Problem”, An International Conference on Numbers and Forms, Cryptography and Codes, Khabarovsk, Russia, 1994. 8.

    Google Scholar 

  11. Sangjoon Park, private communication.

    Google Scholar 

  12. C. P. Schnorr, “Efficient Signature Generation by Smart Cards”, Journal of Cryptology, 4(3): pp. 161–174, 1991.

    Article  Google Scholar 

  13. Y. Zheng, “A Study on Probabilistic Cryptosystems and Zero-knowledge Protocol”, Master thesis, Yokohama National University, 1988.

    Google Scholar 

  14. Y. Zheng, T. Matsumoto, and H. Imai, “Residuosity Problem and its Applications to Cryptography”, Trans. IEICE, vol. E71, No. 8, pp. 759–767, 1988.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Kwangjo Kim Tsutomu Matsumoto

Rights and permissions

Reprints and permissions

Copyright information

© 1996 Springer-Verlag

About this paper

Cite this paper

Kim, S.J., Park, S.J., Won, D.H. (1996). Convertible group signatures. In: Kim, K., Matsumoto, T. (eds) Advances in Cryptology — ASIACRYPT '96. ASIACRYPT 1996. Lecture Notes in Computer Science, vol 1163. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0034857

Download citation

  • DOI: https://doi.org/10.1007/BFb0034857

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-61872-0

  • Online ISBN: 978-3-540-70707-3

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics