Group-oriented signature scheme with distinguished signing authorities

  • Authors:
  • Chien-Lung Hsu;Tzong-Sun Wu;Tzong-Chen Wu

  • Affiliations:
  • Department of Information Management, Chang Gung University, Tao-Yuan 333, Taiwan, ROC;Department of Informatics, Fo Guang University, 160 Linwei Road, Jiaushi, I-Lan 262, Taiwan, ROC;Department of Information Management, National Taiwan University of Science and Technology, Taipei 106, Taiwan, ROC

  • Venue:
  • Future Generation Computer Systems - Special issue: Computational chemistry and molecular dynamics
  • Year:
  • 2004

Quantified Score

Hi-index 0.00

Visualization

Abstract

Elaborating on Shamir's (t, n) threshold scheme and ElGamal's digital signature scheme, we propose a group-oriented signature with distinguished signing authorities. The proposed scheme works under the following restrictions: (1) the signing document can be divided into any t smaller subdocuments in such a way that each subdocument is meaningful and will be signed as a unit by one discretionary signatory; (2) every signatory has the same knowledge domain that covers the subjects within the signing document; (3) any t out of n signatories within the group can be on behalf of the group for signing any document, and at most t - 1 participants can conspire to attack Shamir's scheme for revealing the other ones' private keys (or shadows). In the proposed scheme, every discretionary signatory signs only a smaller part of the document, instead of the whole one. Such an approach achieves the justification of labor-division and responsibility-sharing inherent in the group works. Moreover, the bandwidth of data transmission for group signature construction can be further reduced. The proposed scheme also has the property that the discretionary signatories are anonymous to the verifier outside the group, and the size of a group signature is equivalent to that of any individual signature.