Skip to main content
Log in

Digital multi-signature scheme based on the Elliptic Curve cryptosystem

  • Information Security
  • Published:
Journal of Computer Science and Technology Aims and scope Submit manuscript

Abstract

In the study, the digital multi-signature scheme, constructed by the integration of one-way hash function and identification scheme, are proposed based on the elliptic curvyecryptosystem (ECC). To the efficiency in performance, the ECC has been generally regarded as positive; and the security caused by the Elliptic Curve Discrete Logarithm Problem (ECDLP) is highly also taken highly important. The main characteristic of the proposed scheme is that the length of the multi-signature is fixed rather than changeable and it will not increase with the number of group members.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Goldwasser S, Micali S, Rackoff C. The knowledge complexity of interactive proofs.SIAM J. Comput., 1989, 18(1): 186–208.

    Article  MATH  MathSciNet  Google Scholar 

  2. Popescu C. An identification scheme based on the elliptic curve discrete logarithm problem. InProc. the Fourth International Conference/Exhibition on High Performance Computing in the Asia-Pacific Region, 2000, 2: 624–625.

  3. Beth T. Efficient zero-knowledge identification scheme for smart cards InProc. Eurocrypt'88, LNCS 330, Springer-Verlag, 1988, pp.77–86.

  4. Feige U, Fiat A, Shamir A. Zero knowledge proofs of identity. InProc. STOC, 1987, pp.210–217.

  5. Fiat A. Shamir A. How to prove yourself: Practical solutions to identification and signature problems. InProc. Crypto'86, LNCS 263, Springer-Verlag, 1987, pp. 186–194.

  6. Ohto K, Okamoto T. A modification of the Fiat-Shamir scheme. InProc. Crypto'88, LNCS 403, Springer-Verlag, 1990, pp.232–243.

  7. Nyang D, Song J. Knowledge-proof based versatile smart card verification protocol.Computer Communication Review, ACM SIGCOMM, July 2000, 30: 39–44.

    Article  Google Scholar 

  8. Miller V S. Uses of elliptic curves in cryptography. InProc. Crypto'85, LNCS 218, Springer-Verlag, 1985, pp.417–426.

  9. Koblitz N. Elliptic curve cryptosystems.Mathematics of Computation, 1987, 48: 203–209.

    Article  MATH  MathSciNet  Google Scholar 

  10. Brickell J S, McCurely K S. ECC: Do we need to count? InProc. Asiacrypt'99, LNCS 1716, Springer-Verlag, 1999, pp.122–134.

  11. Koblitz N, Menezes A, Vanstone S. The state of elliptic curve cryptography.Designs, Codes and Cryptography, 2000, 19: 173–193.

    Article  MATH  MathSciNet  Google Scholar 

  12. ElGamal T. A public key cryptosystem and a signature scheme based on discrete logarithms.IEEE Trans. Inf. Theory, 1985, IT-31(4): 469–472.

    Article  MATH  MathSciNet  Google Scholar 

  13. Harn L. Group-oriented (t, n) threshold digital signature scheme and digital multisignature. InIEEE Proc. Computers and Digital Techniques, 1994, 141(5): 307–313.

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

About this article

Cite this article

Chen, TS., Huang, KH. & Chung, YF. Digital multi-signature scheme based on the Elliptic Curve cryptosystem. J. Compt. Sci. & Technol. 19, 570–573 (2004). https://doi.org/10.1007/BF02944760

Download citation

  • Received:

  • Revised:

  • Issue Date:

  • DOI: https://doi.org/10.1007/BF02944760

Key words

Navigation