An enhanced (t,n) threshold directed signature scheme

被引:7
|
作者
Hwang, Jung Yeon [1 ]
Kim, Hyoung Joong [2 ]
Lee, Dong Hoon [2 ]
Song, Boyeon [3 ]
机构
[1] Elect & Telecommun Res Inst, Taejon 305700, South Korea
[2] Korea Univ, Grad Sch Informat Secur, Seoul 136701, South Korea
[3] Korea Inst Sci & Technol Informat, Taejon 305806, South Korea
基金
新加坡国家研究基金会;
关键词
Directed signature; Threshold; Designated verifier; Rogue-key attack; Forgery; SCALABLE PROTOCOLS; MULTISIGNATURES;
D O I
10.1016/j.ins.2014.02.038
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
A directed signature scheme is devised to achieve directivity for verification such that only a designated verifier can check the validity of a signature and, in times of trouble, any third party can verify the signature with the help of the signer or the designated verifier. A threshold directed signature scheme distributes responsibility and authority for generating a directed signature to several users via a threshold mechanism. Lu et al. recently proposed a novel (t, n) threshold directed signature scheme. In this paper, we show that the scheme is vulnerable to a rogue-key attack which is mounted by an adversary who can arbitrarily select his or her public key. Through the rogue-key attack, the adversary can forge a signature on any message for a set of signers. In order to thwart such a rogue-key attack, we propose an enhanced (t, n) threshold directed signature scheme with a reliable key registration protocol. The protocol guarantees that a user should have access to the secret key corresponding to the user's public key. Under the computational Diffie-Hellman assumption, we prove that the improved scheme is secure, that is, it achieves existential unforgeability under the chosen message attack, invisibility, and transitivity in the registered key model. We stress that the security of our improved scheme does not depend on a specific broadcast channel for synchronous message transmission. (C) 2014 Elsevier Inc. All rights reserved.
引用
下载
收藏
页码:284 / 292
页数:9
相关论文
共 50 条
  • [21] An Improved (t,n) Threshold Proxy Signature Scheme Based on RSA Cryptosystem
    Wang, Yuping
    Hu, Lishuan
    Yu, Xin
    2009 ISECS INTERNATIONAL COLLOQUIUM ON COMPUTING, COMMUNICATION, CONTROL, AND MANAGEMENT, VOL IV, 2009, : 567 - 570
  • [22] Short(t,n) Threshold Signature
    张宏
    科技信息, 2009, (21) : 180 - 181
  • [23] A practical solution to the (t, n) threshold untraceable signature with (k, l) verification scheme
    Yang, Jen-Ho
    Chang, Chin-Chen
    Wang, Chih-Hung
    UBIQUITOUS INTELLIGENCE AND COMPUTING, PROCEEDINGS, 2006, 4159 : 998 - 1007
  • [24] An efficient group-oriented (t,n) threshold signature scheme with message linkage
    Perng, C.-Y.
    Jan, J.-K.
    Tseng, Y.-M.
    2001, Chinese Institute of Engineers (24):
  • [25] A efficient (t,n) threshold proxy signature scheme based on elliptic curve cryptosystems
    Lu, Dianjun
    Zhang, Bingru
    Wang, Yun
    Li, Xinyan
    2008 4TH INTERNATIONAL CONFERENCE ON WIRELESS COMMUNICATIONS, NETWORKING AND MOBILE COMPUTING, VOLS 1-31, 2008, : 4586 - +
  • [26] Quantum (t,n) Threshold Proxy Blind Signature Scheme Based on Bell States
    Yu, Jing
    Zhang, Jianhua
    INTERNATIONAL JOURNAL OF THEORETICAL PHYSICS, 2022, 61 (07)
  • [27] A group-oriented (t, n) threshold signature scheme against replay attacks
    Chang, Chin-Chen
    Chen, Kuo-Lun
    Lin, Chu-Hsing
    Chang, Jen-Chieh
    UBIQUITOUS INTELLIGENCE AND COMPUTING, PROCEEDINGS, 2006, 4159 : 816 - 825
  • [28] AN IMPROVED (t, n) THRESHOLD PROXY SIGNATURE SCHEME WITH FAULT TOLERANCE BASED ON RSA
    Zhang, Ying
    Yue, Dian-Wu
    Zhang, Huisheng
    INTERNATIONAL JOURNAL OF INNOVATIVE COMPUTING INFORMATION AND CONTROL, 2010, 6 (07): : 3205 - 3218
  • [29] Scheme for (T, N) threshold ID-based signature without a trusted dealer
    Cai, Yong-Quan
    Zhang, Ke
    2007 INTERNATIONAL CONFERENCE ON WAVELET ANALYSIS AND PATTERN RECOGNITION, VOLS 1-4, PROCEEDINGS, 2007, : 1341 - 1345
  • [30] An efficient group-oriented (t,n) threshold signature scheme with message linkage
    Perng, CY
    Jan, JK
    Tseng, YM
    JOURNAL OF THE CHINESE INSTITUTE OF ENGINEERS, 2001, 24 (01) : 113 - 117