An enhanced (t,n) threshold directed signature scheme

被引:7
|
作者
Hwang, Jung Yeon [1 ]
Kim, Hyoung Joong [2 ]
Lee, Dong Hoon [2 ]
Song, Boyeon [3 ]
机构
[1] Elect & Telecommun Res Inst, Taejon 305700, South Korea
[2] Korea Univ, Grad Sch Informat Secur, Seoul 136701, South Korea
[3] Korea Inst Sci & Technol Informat, Taejon 305806, South Korea
基金
新加坡国家研究基金会;
关键词
Directed signature; Threshold; Designated verifier; Rogue-key attack; Forgery; SCALABLE PROTOCOLS; MULTISIGNATURES;
D O I
10.1016/j.ins.2014.02.038
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
A directed signature scheme is devised to achieve directivity for verification such that only a designated verifier can check the validity of a signature and, in times of trouble, any third party can verify the signature with the help of the signer or the designated verifier. A threshold directed signature scheme distributes responsibility and authority for generating a directed signature to several users via a threshold mechanism. Lu et al. recently proposed a novel (t, n) threshold directed signature scheme. In this paper, we show that the scheme is vulnerable to a rogue-key attack which is mounted by an adversary who can arbitrarily select his or her public key. Through the rogue-key attack, the adversary can forge a signature on any message for a set of signers. In order to thwart such a rogue-key attack, we propose an enhanced (t, n) threshold directed signature scheme with a reliable key registration protocol. The protocol guarantees that a user should have access to the secret key corresponding to the user's public key. Under the computational Diffie-Hellman assumption, we prove that the improved scheme is secure, that is, it achieves existential unforgeability under the chosen message attack, invisibility, and transitivity in the registered key model. We stress that the security of our improved scheme does not depend on a specific broadcast channel for synchronous message transmission. (C) 2014 Elsevier Inc. All rights reserved.
引用
收藏
页码:284 / 292
页数:9
相关论文
共 50 条
  • [1] New (t,n) threshold directed signature scheme with provable security
    Lu, Rongxing
    Lin, Xiaodong
    Cao, Zhenfu
    Shao, Jun
    Liang, Xiaohui
    [J]. INFORMATION SCIENCES, 2008, 178 (03) : 756 - 765
  • [2] Secure (T,N) threshold signature scheme
    Wang, Bin
    Pan, Hao-Dong
    Li, Jian-Hua
    [J]. Shanghai Jiaotong Daxue Xuebao/Journal of Shanghai Jiaotong University, 2002, 36 (09): : 1333 - 1336
  • [3] Undeniable (t, n)-threshold signature scheme with cheater identification
    Lin, TY
    Wu, TC
    [J]. JOURNAL OF THE CHINESE INSTITUTE OF ENGINEERS, 1998, 21 (06) : 775 - 780
  • [4] A novel efficient (t, n) threshold proxy signature scheme
    Huang, HF
    Chang, CC
    [J]. INFORMATION SCIENCES, 2006, 176 (10) : 1338 - 1349
  • [5] Improvement of WPL's (T, N) threshold signature scheme
    Xie, Q
    Yu, XY
    [J]. ICCC2004: PROCEEDINGS OF THE 16TH INTERNATIONAL CONFERENCE ON COMPUTER COMMUNICATION VOL 1AND 2, 2004, : 1032 - 1035
  • [6] A (t, n) threshold signature scheme against conspiracy attack
    Zheng, Minghui
    Zhu, Jianhua
    Cui, Guohua
    [J]. 2006 IEEE INTERNATIONAL CONFERENCE ON WIRELESS COMMUNICATIONS, NETWORKING AND MOBILE COMPUTING, VOLS 1-4, 2006, : 1218 - 1221
  • [7] Cryptanalysis and improvement of a (t, n) threshold group signature scheme
    Guo, Ren
    Cheng, Xiaogang
    [J]. QUANTUM INFORMATION PROCESSING, 2022, 21 (01)
  • [8] Cryptanalysis and improvement of a (t, n) threshold group signature scheme
    Ren Guo
    Xiaogang Cheng
    [J]. Quantum Information Processing, 2022, 21
  • [9] An (n-t)-out-of-n threshold ring signature scheme
    Isshiki, T
    Tanaka, K
    [J]. INFORMATION SECURITY AND PRIVACY, PROCEEDINGS, 2005, 3574 : 406 - 416
  • [10] Verifiable (t, n) Threshold Signature Scheme Based on Elliptic Curve
    WANG Hua-qun1
    2.Applied Mathematics and Physics Department
    [J]. Wuhan University Journal of Natural Sciences, 2005, (01) : 165 - 168