Hybrid proxy multisignature: A new type multi-party signature

被引:5
|
作者
Wang, Zecheng
Qlan, Haifeng
Li, Zhibin [1 ]
机构
[1] E China Normal Univ, Inst Theoret Comp, Shanghai 200062, Peoples R China
[2] Anhui Univ Finance & Econom, Dept Comp Sci & Technol, Bengbu 233041, Peoples R China
基金
高等学校博士学科点专项科研基金;
关键词
digital signature; proxy signature; multisignature; hybrid proxy multisignature; co-diffie-hellman problem; random oracle model;
D O I
10.1016/j.ins.2007.06.004
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
In this paper, we introduce a new type of multi-party signature: hybrid proxy multisignature (HPM). An HPM is collaboratively generated by some signers themselves and some proxy signers on behalf of their original signers. We describe the syntax of general HPM schemes and formalize a notion of security for them. We also construct a concrete HPM scheme and prove its security in the Random Oracle Model, assuming the Co-Diffie-Hellman problem in the underlying groups equipped with a pairing is hard. The size of an HPM in our scheme is independent of the number of the actual signers. Further, the scheme has accountability, that is the signers of an HPM can be identified. Comparing with other types of multi-party signatures such as multisignature, proxy multisignature and multiproxy multisignature, HPM has more flexibility. (C) 2007 Elsevier Inc. All rights reserved.
引用
收藏
页码:5638 / 5650
页数:13
相关论文
共 50 条
  • [31] TinyKeys: A New Approach to Efficient Multi-Party Computation
    Hazay, Carmit
    Orsini, Emmanuela
    Scholl, Peter
    Soria-Vazquez, Eduardo
    JOURNAL OF CRYPTOLOGY, 2022, 35 (02)
  • [32] TinyKeys: A New Approach to Efficient Multi-Party Computation
    Carmit Hazay
    Emmanuela Orsini
    Peter Scholl
    Eduardo Soria-Vazquez
    Journal of Cryptology, 2022, 35
  • [33] TinyKeys: A New Approach to Efficient Multi-Party Computation
    Hazay, Carmit
    Orsini, Emmanuela
    Scholl, Peter
    Soria-Vazquez, Eduardo
    ADVANCES IN CRYPTOLOGY - CRYPTO 2018, PT III, 2018, 10993 : 3 - 33
  • [34] New multi-proxy multi-signature schemes
    Hwang, SJ
    Chen, CC
    APPLIED MATHEMATICS AND COMPUTATION, 2004, 147 (01) : 57 - 67
  • [35] Quantum secure multi-party computational geometry based on multi-party summation and multiplication
    Dou, Zhao
    Wang, Yifei
    Liu, Zhaoqian
    Bi, Jingguo
    Chen, Xiubo
    Li, Lixiang
    QUANTUM SCIENCE AND TECHNOLOGY, 2024, 9 (02)
  • [36] Optimally Efficient Multi-party Fair Exchange and Fair Secure Multi-party Computation
    Alper, Handan Kilinc
    Kupcu, Alptekin
    ACM TRANSACTIONS ON PRIVACY AND SECURITY, 2022, 25 (01)
  • [37] New multi-proxy multi-signature scheme
    School of Information Science and Engineering, Central South University, Changsha 410083, China
    Dianzi Keji Diaxue Xuebao, 2008, 5 (712-715):
  • [38] Dynamic Multi-Party to Multi-Party Quantum Secret Sharing based on Bell States
    Tian, Yuan
    Wang, Jialong
    Bian, Genqing
    Chang, Jinyong
    Li, Jian
    ADVANCED QUANTUM TECHNOLOGIES, 2024, 7 (07)
  • [39] Application and Research of a New Multi-party Digital Signature Scheme in E-Commerce and E-Government
    Xia, Yang
    Zhang, Hongwei
    Zhang, Ling
    Xu, Zhao
    DCABES 2008 PROCEEDINGS, VOLS I AND II, 2008, : 511 - +
  • [40] Circuits and multi-party protocols
    Grolmusz, V
    COMPUTATIONAL COMPLEXITY, 1998, 7 (01) : 1 - 18