Abstract
In a (t; n) group-oriented cryptosystem, collaboration of at least t participants is required to perform the group transformation. Two important issues in implementation of a such cryptosystems are:
-
1.
the sender needs to collect authenticated public keys of the intended receivers;
-
2.
the combiner needs a secure channel to collect (privately) the partial results from collaborating participants.
This paper discusses the above problems and proposes a (t; n) group-oriented cryptosystem that works with self-certified public keys, with no help of any combiner.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Preview
Unable to display preview. Download preview PDF.
Similar content being viewed by others
References
Y. Desmedt, “Society and group oriented cryptography: A new concept,” in Advances in Cryptology-Proceedings of CRYPTO’ 87 (C. Pomerance, ed.), vol. 293 of Lecture Notes in Computer Science, pp. 120–127, Springer-Verlag, 1988.
W. Diffie and M. Hellman, “New Directions in Cryptography,” IEEE Trans. on Inform. Theory, vol. IT-22, pp. 644–654, Nov. 1976.
T. ElGamal, “A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms,” IEEE Trans. On Inform. Theory, vol. 31, pp. 469–472, 1985.
M. Franklin and S. Haber, “Joint Encryption and Message-Efficient Secure Computation,” in Advances in Cryptology-Proceedings of CRYPTO’ 93 (D. Stinson, ed.), vol. 773 of Lecture Notes in Computer Science, pp. 266–277, Springer-Verlag, 1994
H. Ghodosi, J. Pieprzyk, and R. Safavi-Naini, “Dynamic Threshold Cryptosystems: A New Scheme in Group Oriented Cryptography,” in Proceedings of PRA-GOCRYPT’ 96—International Conference on the Theory and Applications of Cryptology (J. Přibyl, ed.), (Prague, Czech Republic), pp. 370–379, CTU Publishing house, ISBN: 80-01-01502-5, 1996.
M. Girault, “Self-Certified Public Keys,” in Advances in Cryptology-Proceedings of EUROCRYPT’ 91 (D. Davies, ed.), vol. 547 of Lecture Notes in Computer Science, pp. 490–497, Springer-Verlag, 1991.
T. Hwang, “Cryptosystem for Group Oriented Cryptography,” in Advances in Cryptology-Proceedings of EUROCRYPT’ 90 (I. Damgård, ed.), vol. 473 of Lecture Notes in Computer Science, pp. 352–360, Springer-Verlag, 1991.
M. McCurley, “A Key Distribution System Equivalent to Factoring,” Journal of Cryptology, vol. 1, no. 2, pp. 95–105, 1988.
R. Rivest, A. Shamir, and L. Adleman, “A Method for Obtaining Digital Signatures and Public-Key Cryptosystems,” Communications of the ACM, vol. 21, pp. 120–126, Feb. 1978.
C. Schnorr, “Efficient Signature Generation by Smart Cards,” Journal of Cryptology, vol. 4, no. 3,, pp. 161–174, 1991.
A. Shamir, “How to Share a Secret,” in Communications of the ACM, vol. 22, pp. 612–613, Nov. 1979.
A. Shamir, “Identity-Based Cryptosystems and Signature Schemes,” in Advances in Cryptology-Proceedings of Crypto’ 84 (G. Blakley and D. Chaum, eds.), vol. 196 of Lecture Notes in Computer Science, pp. 47–53, Springer-Verlag, 1985.
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 1999 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Saeednia, S., Ghodosi, H. (1999). A Self-Certified Group-Oriented Cryptosystem without a Combiner. In: Pieprzyk, J., Safavi-Naini, R., Seberry, J. (eds) Information Security and Privacy. ACISP 1999. Lecture Notes in Computer Science, vol 1587. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-48970-3_16
Download citation
DOI: https://doi.org/10.1007/3-540-48970-3_16
Published:
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-65756-9
Online ISBN: 978-3-540-48970-2
eBook Packages: Springer Book Archive