Group-oriented signature schemes based on Chinese remainder theorem

被引:0
作者
Porkodi, C. [1 ]
Arumuganathan, R. [1 ]
机构
[1] PSG Coll Technol, Dept Math & Comp Applicat, Coimbatore, Tamil Nadu, India
来源
2009 WORLD CONGRESS ON NATURE & BIOLOGICALLY INSPIRED COMPUTING (NABIC 2009) | 2009年
关键词
Group signatures; Chinese remainder theorem; primitive root; discrete logarithm problem; integer factorization problem; elliptic curve discrete logarithm problem;
D O I
暂无
中图分类号
TP18 [人工智能理论];
学科分类号
081104 ; 0812 ; 0835 ; 1405 ;
摘要
In this paper two group signature schemes are developed using the Chinese remainder theorem, the first work is based on exponentiation of primitive root of a prime field and the second work is based on elliptic curves. A trusted authority is involved in the schemes for the construction of the group key and individual participant keys. The constructed keys are used as long run keys. The group signature generated by the trusted authority from the partial signatures of the participants. The security of the proposed schemes depends on the NP-hard problems integer factorization, discrete logarithm and elliptic curve discrete logarithm. The signature schemes are illustrated using Mathematica 6.0 and MATLAB 7.0.
引用
收藏
页码:1660 / 1663
页数:4
相关论文
共 18 条
[1]   A MODULAR APPROACH TO KEY SAFEGUARDING [J].
ASMUTH, C ;
BLOOM, J .
IEEE TRANSACTIONS ON INFORMATION THEORY, 1983, 29 (02) :208-210
[2]  
Boyd C., 1986, Cryptography and Coding, P241
[3]  
Changgen P., 2005, PROC INT C WIRELESS, P1182
[4]  
Chaum D., 1991, Advances in Cryptology - EUROCRYPT '91. Workshop on the Theory and Application of Cryptographic Techniques Proceedings, P257
[5]  
DESMEDT Y, 1990, LECT NOTES COMPUT SC, V435, P307
[6]   A PUBLIC KEY CRYPTOSYSTEM AND A SIGNATURE SCHEME BASED ON DISCRETE LOGARITHMS [J].
ELGAMAL, T .
IEEE TRANSACTIONS ON INFORMATION THEORY, 1985, 31 (04) :469-472
[7]  
GE H, 2007, INT J NETWORK SECURI, V5, P134
[8]   GROUP-ORIENTED (T,N) THRESHOLD DIGITAL SIGNATURE SCHEME AND DIGITAL MULTISIGNATURE [J].
HARN, L .
IEE PROCEEDINGS-COMPUTERS AND DIGITAL TECHNIQUES, 1994, 141 (05) :307-313
[9]   Multisignatures with distinguished signing authorities for sequential and broadcasting architectures [J].
Huang, HF ;
Chang, CC .
COMPUTER STANDARDS & INTERFACES, 2005, 27 (02) :169-176
[10]  
Ibrahim MH, 2003, Proceedings of the 46th IEEE International Midwest Symposium on Circuits & Systems, Vols 1-3, P276