Full Text:   <2717>

CLC number: TP309

On-line Access: 

Received: 2004-03-10

Revision Accepted: 2004-09-20

Crosschecked: 0000-00-00

Cited: 0

Clicked: 5242

Citations:  Bibtex RefMan EndNote GB/T7714

-   Go to

Article info.
Open peer comments

Journal of Zhejiang University SCIENCE A 2005 Vol.6 No.6 P.560-564

http://doi.org/10.1631/jzus.2005.A0560


A novel group signature with one time secret key


Author(s):  XIE Qi, YU Xiu-yuan

Affiliation(s):  Department of Mathematics, Zhejiang University, Hangzhou 310027, China; more

Corresponding email(s):   qixie68@yahoo.com.cn, qixie@hztc.edu.cn

Key Words:  Cryptography, Group signature, Discrete logarithm problem, Factoring problem


XIE Qi, YU Xiu-yuan. A novel group signature with one time secret key[J]. Journal of Zhejiang University Science A, 2005, 6(6): 560-564.

@article{title="A novel group signature with one time secret key",
author="XIE Qi, YU Xiu-yuan",
journal="Journal of Zhejiang University Science A",
volume="6",
number="6",
pages="560-564",
year="2005",
publisher="Zhejiang University Press & Springer",
doi="10.1631/jzus.2005.A0560"
}

%0 Journal Article
%T A novel group signature with one time secret key
%A XIE Qi
%A YU Xiu-yuan
%J Journal of Zhejiang University SCIENCE A
%V 6
%N 6
%P 560-564
%@ 1673-565X
%D 2005
%I Zhejiang University Press & Springer
%DOI 10.1631/jzus.2005.A0560

TY - JOUR
T1 - A novel group signature with one time secret key
A1 - XIE Qi
A1 - YU Xiu-yuan
J0 - Journal of Zhejiang University Science A
VL - 6
IS - 6
SP - 560
EP - 564
%@ 1673-565X
Y1 - 2005
PB - Zhejiang University Press & Springer
ER -
DOI - 10.1631/jzus.2005.A0560


Abstract: 
A new group signature with one time secret key is proposed. The main merits are that it only needs the trusted center issuing the partial secret key one time for each group member; and that the group member can generate his different secret key each time when he wants to sign a message. The group public key is constant and the size of the signature is independent of the number of group members. The total computation cost of signature and verification requires only 8 modular exponentiations.

Darkslateblue:Affiliate; Royal Blue:Author; Turquoise:Article

Reference

[1] Ateniese, G., Camenisch, J., Joye, M., Tsudik, G., 2000. A Practical and Provably Secure Coalition-resistant Group Signature Scheme. CRYPTO 2000, LNCS1880, Springer-Verlag, Berlin, p.255-270.

[2] Chaum, D., van Heyst, E., 1992. Group Signatures. Eurocrypt’91, LNCS547, Springer-Verlag, Berlin, p.257 -265.

[3] Joye, M., Lee, N.Y., Hwang, T., 1999a. On the Security of the Lee-Chang Group Signature Scheme and Its Derivatives. Information Security (ISW’99), LNCS 1729, Springer-Verlag, Berlin, p.47-51.

[4] Joye, M., Kim, S., Lee, N.Y., 1999b. Cryptanalysis of Two Group Signature Schemes. Information Security (ISW’99), LNCS 1729, Springer-Verlag, Berlin, p.271-275.

[5] Kim, S.J., Park, S.J., Won, D.H., 1996. Convertible Group Signatures. Asiacrypt’96, LNCS 1163, Springer-Verlag, Berlin, p.311-321.

[6] Li, Z., Wang, Y., Yang, Y.X., Wu, W., 1999. Cryptanalysis of convertible group signature. Electronics Letters, 35(5):1071-1072.

[7] Park, S., Kim, S., Won, D., 1997. ID-based group signature. Electronics Letters, 33(15):1616-1617.

[8] Popescu, C., 2000. A modification of the Tseng-Jan group signature scheme. Studia Univ. Babes-Bolyai, Informatica, XLV(2):36-40.

[9] Popescu, C., 2002. An efficient ID-based group signature scheme. Studia Univ. Babes-Bolyai, Informatica, XLVII(2):29-36.

[10] Saeednia, S., 2000. On the security of a convertible group signature schemes. Information Processing Letters, 73:93-96.

[11] Song, D.X., 2001. Practical Forward Secure Group Signature Schemes. Proceedings of the 8th ACM Conference on Computer and Communications Security (CCS2001), Philadelphia, PA, USA, p.225-234.

[12] Sun, H., 1999. Comment: improved group signature scheme based on discrete logarithm problem. Electronics Letters, 35(13):1323-1324.

[13] Tseng, Y.M., Jan, J.K., 1998. A Novel ID-based Group Signature. In: Hwang, T.L., Lenstra, A.K. (Eds.), 1998 International Computer Symposium, Workshop on Cryptology and Information Security, Tainan, p.159-164.

[14] Tseng, Y.M., Jan, J.K., 1999a. Improved group signature scheme based on the discrete logarithm problem. Electronics Letters, 35(1):37-38.

[15] Tseng, Y.M., Jan, J.K., 1999b. Reply: improved group signature scheme based on discrete logarithm problem. Electronics Letters, 35(13):1324-1325.

[16] Tseng, Y.M., Jan, J.K., 1999c. A Group Signature Scheme Using Self-certified Public Keys. Ninth National Conference on Information Security, p.165-172.

[17] Wang, G.L., 2003a. Security Analysis of Several Group Signature Schemes. Indocrypt’2003, LNCS2904, Springer-Verlag, Berlin, p.252-265.

[18] Wang, G.L., 2003b. On the Security of the Li-Hwang-Lee-Tsai Threshold Group Signature Scheme. Information Security and Cryptography (ICISC 2002), LNCS 2587, Springer-Verlag, Berlin, p.75-89.

[19] Wang, G.L., 2004. On the Security of A Group Signature Scheme with Forward Security. Information Security and Cryptography (ICISC 2003), LNCS 2971, Springer-Verlag, Berlin, p.27-39.

[20] Wang, C.H., Hwang, T., Lee, N.Y., 1999. Comments on two group signatures. Information Processing Letters, 69:95-97.

[21] Xia, S., You, J., 2002. A group signature scheme with strong separability. The Journal of Systems and Software, 60(3):177-182.

[22] Zhang, J., Wu, Q., Wang, Y., 2003. A Novel Efficient Group Signature Scheme with Forward Security. Information and Communications Security (ICICS’03), LNCS2836, Springer-Verlag, Berlin, p.292-300.

Open peer comments: Debate/Discuss/Question/Opinion

<1>

Please provide your name, email address and a comment





Journal of Zhejiang University-SCIENCE, 38 Zheda Road, Hangzhou 310027, China
Tel: +86-571-87952783; E-mail: cjzhang@zju.edu.cn
Copyright © 2000 - 2024 Journal of Zhejiang University-SCIENCE