Full Text:   <2739>

CLC number: TP309

On-line Access: 

Received: 2005-06-10

Revision Accepted: 2005-09-05

Crosschecked: 0000-00-00

Cited: 0

Clicked: 5960

Citations:  Bibtex RefMan EndNote GB/T7714

-   Go to

Article info.
Open peer comments

Journal of Zhejiang University SCIENCE A 2005 Vol.6 No.10 P.1011-1014

http://doi.org/10.1631/jzus.2005.A1011


Colluding attacks on a group signature scheme


Author(s):  GUO Xing-yang, TANG Chao-jing

Affiliation(s):  School of Electronic Science and Engineering, National University of Defense Technology, Hunan 410073, China; more

Corresponding email(s):   saga_gxy@sina.com, cjtang@263.net

Key Words:  Group signature, Colluding attack, Factoring problem


Share this article to: More |Next Article >>>

GUO Xing-yang, TANG Chao-jing. Colluding attacks on a group signature scheme[J]. Journal of Zhejiang University Science A, 2005, 6(10): 1011-1014.

@article{title="Colluding attacks on a group signature scheme",
author="GUO Xing-yang, TANG Chao-jing",
journal="Journal of Zhejiang University Science A",
volume="6",
number="10",
pages="1011-1014",
year="2005",
publisher="Zhejiang University Press & Springer",
doi="10.1631/jzus.2005.A1011"
}

%0 Journal Article
%T Colluding attacks on a group signature scheme
%A GUO Xing-yang
%A TANG Chao-jing
%J Journal of Zhejiang University SCIENCE A
%V 6
%N 10
%P 1011-1014
%@ 1673-565X
%D 2005
%I Zhejiang University Press & Springer
%DOI 10.1631/jzus.2005.A1011

TY - JOUR
T1 - Colluding attacks on a group signature scheme
A1 - GUO Xing-yang
A1 - TANG Chao-jing
J0 - Journal of Zhejiang University Science A
VL - 6
IS - 10
SP - 1011
EP - 1014
%@ 1673-565X
Y1 - 2005
PB - Zhejiang University Press & Springer
ER -
DOI - 10.1631/jzus.2005.A1011


Abstract: 
Xie and Yu (2005) proposed a group signature scheme and claimed that it is the most efficient group signature scheme so far and secure. In this paper, we show that two dishonest group members can collude to launch two attacks on the scheme. In the first attack they can derive the group secret key and then generate untraceable group signatures. In the second attack, they can impersonate other group members once they see their signatures. Therefore we conclude that the signature scheme is not secure. We show that some parameters should be carefully selected in the scheme to resist our attacks.

Darkslateblue:Affiliate; Royal Blue:Author; Turquoise:Article

Reference

[1] Ateniese, G., Camenisch, J., Joye, M., Tsudik, G., 2000. A Practical and Provably Secure Coalition-resistant Group Signature Scheme. CRYPTO 2000, LNCS1880, Springer-Verlag, Berlin, p.255-270.

[2] Chaum, D., van Heyst, E., 1992. Group Signatures. Eurocrypt’91, LNCS547, Springer-Verlag, Berlin, p.257-265.

[3] Dodis, Y., Reyzin, L., 2003. Breaking and Repairing Optimistic Fair Exchange from PODC 2003. Proceedings of ACM Workshop on Digital Rights Management, ACM Press, New York, p.47-54.

[4] Koblitz, N., 1994. A Course in Number Theory and Cryptography (2nd Ed.). Springer-Verlag, New York.

[5] Wang, G.L., Bao, F., Zhou, J.Y., Deng, R.H., 2004. Comments on “A practical (t, n) threshold proxy signature scheme based on the RSA cryptosystem”. IEEE Transactions on Knowledge and Data Engineering, 16(10):1309-1311.

[6] Xie, Q., Yu, X.Y., 2005. A novel group signature with one time secret key. Journal of Zhejiang University SCIENCE, 6A(6):560-564.

Open peer comments: Debate/Discuss/Question/Opinion

<1>

Please provide your name, email address and a comment





Journal of Zhejiang University-SCIENCE, 38 Zheda Road, Hangzhou 310027, China
Tel: +86-571-87952783; E-mail: cjzhang@zju.edu.cn
Copyright © 2000 - 2024 Journal of Zhejiang University-SCIENCE